./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2027601717 <...> DUID 00:04:ac:9b:ee:c1:b3:e5:fe:34:78:92:aa:7d:97:27:12:4e forked to background, child pid 192 Starting sshd: OK syzkaller syzkaller login: [ 13.991157][ T23] kauditd_printk_skb: 60 callbacks suppressed [ 13.991165][ T23] audit: type=1400 audit(1669221382.570:71): avc: denied { transition } for pid=265 comm="sshd" path="/bin/sh" dev="sda1" ino=73 scontext=system_u:system_r:initrc_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 13.999360][ T23] audit: type=1400 audit(1669221382.580:72): avc: denied { write } for pid=265 comm="sh" path="pipe:[10645]" dev="pipefs" ino=10645 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:initrc_t tclass=fifo_file permissive=1 Warning: Permanently added '10.128.1.46' (ECDSA) to the list of known hosts. execve("./syz-executor2027601717", ["./syz-executor2027601717"], 0x7fff8e2da2a0 /* 10 vars */) = 0 brk(NULL) = 0x555556bd4000 brk(0x555556bd4c40) = 0x555556bd4c40 arch_prctl(ARCH_SET_FS, 0x555556bd4300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2027601717", 4096) = 28 brk(0x555556bf5c40) = 0x555556bf5c40 brk(0x555556bf6000) = 0x555556bf6000 mprotect(0x7f7676396000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 305 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 306 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 307 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 308 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 309 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 310 ./strace-static-x86_64: Process 310 attached [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 308 attached [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 311 [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 312 ./strace-static-x86_64: Process 306 attached [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 313 ./strace-static-x86_64: Process 311 attached [pid 311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 311] setpgid(0, 0) = 0 [pid 311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 311] write(3, "1000", 4) = 4 [pid 311] close(3) = 0 [pid 311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 313 attached [pid 313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 313] setpgid(0, 0) = 0 [pid 313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 313] write(3, "1000", 4) = 4 [pid 313] close(3) = 0 [pid 313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 305 attached [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 314 ./strace-static-x86_64: Process 314 attached [pid 314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 314] setpgid(0, 0) = 0 [pid 314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] write(3, "1000", 4) = 4 [pid 314] close(3) = 0 [pid 314] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 314] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 314] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 307 attached [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 316 ./strace-static-x86_64: Process 316 attached [pid 316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] setpgid(0, 0) = 0 [pid 316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 316] write(3, "1000", 4) = 4 [pid 316] close(3) = 0 [pid 316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 316] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 316] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 312 attached ./strace-static-x86_64: Process 309 attached [pid 312] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 312] <... prctl resumed>) = 0 [pid 312] setpgid(0, 0) = 0 [pid 312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 312] write(3, "1000", 4) = 4 [pid 312] close(3) = 0 [pid 312] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 312] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 312] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 322 ./strace-static-x86_64: Process 322 attached [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 22.545622][ T23] audit: type=1400 audit(1669221391.130:73): avc: denied { execmem } for pid=304 comm="syz-executor202" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 22.575095][ T23] audit: type=1400 audit(1669221391.140:74): avc: denied { read write } for pid=311 comm="syz-executor202" name="raw-gadget" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.598871][ T23] audit: type=1400 audit(1669221391.140:75): avc: denied { open } for pid=311 comm="syz-executor202" path="/dev/raw-gadget" dev="devtmpfs" ino=923 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.622567][ T23] audit: type=1400 audit(1669221391.140:76): avc: denied { ioctl } for pid=311 comm="syz-executor202" path="/dev/raw-gadget" dev="devtmpfs" ino=923 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 316] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 314] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 313] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 311] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 22.823079][ T71] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 22.830670][ T102] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 22.838147][ T315] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 22.845609][ T18] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 22.853094][ T5] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 22.860565][ T119] usb 4-1: new high-speed USB device number 2 using dummy_hcd [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 316] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 314] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 313] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 311] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 316] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 314] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 313] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 311] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 316] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 314] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 313] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 312] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.213240][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.213247][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.223298][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.224254][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 311] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 23.256815][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.267704][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 311] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 23.383161][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.392658][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.401028][ T5] usb 5-1: Product: syz [ 23.405401][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.414772][ T5] usb 5-1: Manufacturer: syz [ 23.419355][ T5] usb 5-1: SerialNumber: syz [ 23.424352][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 314] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 313] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 311] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 23.432540][ T119] usb 4-1: Product: syz [ 23.438127][ T119] usb 4-1: Manufacturer: syz [ 23.442715][ T119] usb 4-1: SerialNumber: syz [ 23.443210][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.456343][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.465421][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.474618][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 312] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 23.483715][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.491751][ T18] usb 1-1: Product: syz [ 23.495932][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.504001][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.511972][ T315] usb 3-1: Product: syz [ 23.516143][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.524150][ T71] usb 6-1: Product: syz [ 23.528299][ T71] usb 6-1: Manufacturer: syz [pid 316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 314] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 316] <... ioctl resumed>, 0) = 0 [pid 314] <... ioctl resumed>, 0) = 0 [pid 313] <... ioctl resumed>, 0) = 0 [pid 311] <... ioctl resumed>, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 314] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 313] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 311] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 316] <... ioctl resumed>, 0) = 0 [pid 314] <... ioctl resumed>, 0) = 0 [pid 313] <... ioctl resumed>, 0) = 0 [pid 311] <... ioctl resumed>, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 314] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 313] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 311] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 23.532876][ T71] usb 6-1: SerialNumber: syz [ 23.537479][ T102] usb 2-1: Product: syz [ 23.541618][ T102] usb 2-1: Manufacturer: syz [ 23.546233][ T18] usb 1-1: Manufacturer: syz [ 23.550813][ T18] usb 1-1: SerialNumber: syz [ 23.555424][ T315] usb 3-1: Manufacturer: syz [ 23.560009][ T315] usb 3-1: SerialNumber: syz [ 23.564629][ T102] usb 2-1: SerialNumber: syz [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 312] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 316] <... ioctl resumed>, 0) = 0 [pid 314] <... ioctl resumed>, 0) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 316] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 314] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 316] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 313] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 312] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 316] <... ioctl resumed>, 0xa) = 0 [pid 314] <... ioctl resumed>, 0xa) = 0 [pid 313] <... ioctl resumed>, 0xa) = 0 [pid 311] <... ioctl resumed>, 0xa) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 316] <... ioctl resumed>, 0xb) = 0 [pid 314] <... ioctl resumed>, 0xb) = 0 [pid 313] <... ioctl resumed>, 0xb) = 0 [pid 311] <... ioctl resumed>, 0xb) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 312] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 316] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 314] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 313] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 311] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 312] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 316] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 311] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 313] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 311] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 316] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 314] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 24.783196][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.789856][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.797435][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 24.803164][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.809714][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.817178][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 313] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 311] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 314] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 313] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 311] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 24.903183][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.909642][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.916097][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.922483][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.930003][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.936770][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.944318][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 322] exit_group(0) = ? [pid 322] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 24.951695][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 24.957439][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.964890][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 24.970577][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 24.976308][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 312] exit_group(0) = ? [pid 312] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 329 attached , child_tidptr=0x555556bd45d0) = 329 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 25.004793][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 25.020742][ T5] usb 5-1: USB disconnect, device number 2 [ 25.029957][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 25.040292][ T23] audit: type=1400 audit(1669221393.620:77): avc: denied { read } for pid=193 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 25.045592][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 25.072122][ T119] usb 4-1: USB disconnect, device number 2 [ 25.078367][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] exit_group(0 [pid 314] exit_group(0 [pid 316] <... exit_group resumed>) = ? [pid 314] <... exit_group resumed>) = ? [pid 313] exit_group(0 [pid 311] exit_group(0 [pid 316] +++ exited with 0 +++ [pid 314] +++ exited with 0 +++ [pid 313] <... exit_group resumed>) = ? [pid 311] <... exit_group resumed>) = ? [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=314, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 343 attached [pid 313] +++ exited with 0 +++ [pid 311] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 343] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 343 [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 343] <... prctl resumed>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 343] setpgid(0, 0 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 344 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 345 [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 346 [pid 343] <... setpgid resumed>) = 0 [pid 343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 345 attached ./strace-static-x86_64: Process 346 attached [pid 346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 346] setpgid(0, 0) = 0 [pid 346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 344 attached [pid 344] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 346] <... openat resumed>) = 3 [pid 344] <... prctl resumed>) = 0 [pid 344] setpgid(0, 0) = 0 [pid 344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 346] write(3, "1000", 4) = 4 [pid 346] close(3) = 0 [pid 346] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 344] <... openat resumed>) = 3 [pid 344] write(3, "1000", 4) = 4 [pid 344] close(3 [pid 346] <... openat resumed>) = 3 [pid 344] <... close resumed>) = 0 [pid 344] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 346] ioctl(3, USB_RAW_IOCTL_INIT [pid 344] <... openat resumed>) = 3 [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_INIT [pid 346] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 345] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 343] <... openat resumed>) = 3 [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 346] <... ioctl resumed>, 0) = 0 [pid 345] <... prctl resumed>) = 0 [pid 343] write(3, "1000", 4 [pid 345] setpgid(0, 0 [pid 343] <... write resumed>) = 4 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] close(3 [pid 345] <... setpgid resumed>) = 0 [pid 345] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 343] <... close resumed>) = 0 [pid 343] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 343] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 343] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... openat resumed>) = 3 [pid 345] write(3, "1000", 4) = 4 [pid 345] close(3) = 0 [pid 345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 25.155711][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 25.174937][ T71] cdc_ncm 6-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 25.185060][ T18] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 25.195595][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 25.220697][ T102] usb 2-1: USB disconnect, device number 2 [ 25.229386][ T315] usb 3-1: USB disconnect, device number 2 [ 25.235321][ T71] usb 6-1: USB disconnect, device number 2 [ 25.241427][ T71] cdc_ncm 6-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 25.250016][ T18] usb 1-1: USB disconnect, device number 2 [ 25.256135][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 25.264633][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 25.281010][ T18] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 25.473092][ T119] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 25.523100][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 25.663104][ T315] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 343] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 25.713086][ T71] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 25.720593][ T102] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 25.728279][ T18] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 328] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 25.843372][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 328] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 328] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 25.893242][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 328] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 329] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 345] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 26.023223][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.032605][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.033170][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.040721][ T119] usb 4-1: Product: syz [ 26.055816][ T119] usb 4-1: Manufacturer: syz [ 26.060517][ T119] usb 4-1: SerialNumber: syz [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 345] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 329] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 345] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 329] <... ioctl resumed>, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 26.073140][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.082421][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.083177][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.090480][ T5] usb 5-1: Product: syz [ 26.103155][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.105993][ T5] usb 5-1: Manufacturer: syz [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 329] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 345] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 345] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 345] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 328] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 26.121636][ T5] usb 5-1: SerialNumber: syz [ 26.123238][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 345] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 344] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 345] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 344] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.233248][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.242566][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.250733][ T315] usb 3-1: Product: syz [ 26.255119][ T315] usb 3-1: Manufacturer: syz [ 26.259705][ T315] usb 3-1: SerialNumber: syz [ 26.273192][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 346] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 26.282231][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.290316][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.299411][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.309047][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.317054][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.325093][ T102] usb 2-1: Product: syz [ 26.329236][ T102] usb 2-1: Manufacturer: syz [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 345] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 343] <... ioctl resumed>, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 345] <... ioctl resumed>, 0) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 344] <... ioctl resumed>, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 343] <... ioctl resumed>, 0) = 0 [pid 345] <... ioctl resumed>, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 343] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 345] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 344] <... ioctl resumed>, 0) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 345] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 26.333841][ T71] usb 6-1: Product: syz [ 26.337995][ T71] usb 6-1: Manufacturer: syz [ 26.342594][ T18] usb 1-1: Product: syz [ 26.346777][ T18] usb 1-1: Manufacturer: syz [ 26.351352][ T18] usb 1-1: SerialNumber: syz [ 26.355943][ T102] usb 2-1: SerialNumber: syz [ 26.360950][ T71] usb 6-1: SerialNumber: syz [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 345] <... ioctl resumed>, 0) = 0 [pid 344] <... ioctl resumed>, 0) = 0 [pid 343] <... ioctl resumed>, 0) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 345] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 344] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 343] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 345] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 344] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 343] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 345] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 343] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 345] <... ioctl resumed>, 0xa) = 0 [pid 344] <... ioctl resumed>, 0xa) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 345] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 343] <... ioctl resumed>, 0xa) = 0 [pid 345] <... ioctl resumed>, 0xb) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 344] <... ioctl resumed>, 0xb) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 343] <... ioctl resumed>, 0xb) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 345] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 344] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 343] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 328] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 345] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 346] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 345] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 343] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 345] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 345] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 343] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 344] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 344] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 344] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 345] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 343] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 328] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 27.453154][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.459570][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.467820][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 27.493161][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.499694][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.507317][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 346] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 346] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 329] exit_group(0) = ? [pid 329] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 378 ./strace-static-x86_64: Process 378 attached [pid 378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 378] setpgid(0, 0) = 0 [pid 378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 378] write(3, "1000", 4) = 4 [pid 378] close(3) = 0 [pid 378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 27.613162][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.620080][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.627784][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] exit_group(0 [pid 343] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 328] <... exit_group resumed>) = ? [pid 343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 379 ./strace-static-x86_64: Process 379 attached [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 379] write(3, "1000", 4 [pid 345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 344] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 344] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 344] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... write resumed>) = 4 [pid 379] close(3) = 0 [pid 379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 27.684831][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 27.703290][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.706338][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 27.709895][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.726239][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 379] ioctl(3, USB_RAW_IOCTL_INIT [pid 345] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 344] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 343] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 27.731403][ T119] usb 4-1: USB disconnect, device number 3 [ 27.732640][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.738582][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 27.753153][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.761965][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 27.765463][ T5] usb 5-1: USB disconnect, device number 3 [ 27.768303][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 346] exit_group(0) = ? [pid 346] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 385 ./strace-static-x86_64: Process 385 attached [pid 385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 385] setpgid(0, 0) = 0 [pid 385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 385] write(3, "1000", 4) = 4 [pid 385] close(3) = 0 [pid 385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 385] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 27.781618][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 27.783757][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 27.787991][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 27.826767][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 27.839156][ T315] usb 3-1: USB disconnect, device number 3 [ 27.859174][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 343] exit_group(0) = ? [pid 343] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 404 ./strace-static-x86_64: Process 404 attached [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 404] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 345] exit_group(0) = ? [pid 344] exit_group(0 [pid 345] +++ exited with 0 +++ [pid 344] <... exit_group resumed>) = ? [pid 344] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=344, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 407 ./strace-static-x86_64: Process 407 attached [pid 407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 407] setpgid(0, 0) = 0 [pid 407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 407] write(3, "1000", 4) = 4 [pid 407] close(3) = 0 [pid 407] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 407] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 407] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=345, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 408 ./strace-static-x86_64: Process 408 attached [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 27.965800][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 27.978198][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 27.992258][ T102] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 28.010403][ T71] usb 6-1: USB disconnect, device number 3 [ 28.017677][ T18] usb 1-1: USB disconnect, device number 3 [ 28.023614][ T102] usb 2-1: USB disconnect, device number 3 [ 28.029625][ T102] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 28.038365][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 28.047027][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 28.213116][ T119] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 28.253127][ T315] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 28.273150][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 404] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 378] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.433100][ T71] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 28.453135][ T102] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 28.460624][ T18] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 378] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 378] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 28.593172][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.613215][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 378] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 378] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 385] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 28.653154][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 378] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 404] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 404] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 378] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.783167][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.792191][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.793231][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.801359][ T119] usb 4-1: Product: syz [ 28.812246][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.816223][ T119] usb 4-1: Manufacturer: syz [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 404] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 379] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.825027][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.830639][ T119] usb 4-1: SerialNumber: syz [ 28.837773][ T315] usb 3-1: Product: syz [ 28.842423][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.846577][ T315] usb 3-1: Manufacturer: syz [ 28.857120][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.860236][ T315] usb 3-1: SerialNumber: syz [ 28.870855][ T5] usb 5-1: Product: syz [ 28.876969][ T5] usb 5-1: Manufacturer: syz [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 404] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 407] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 378] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 408] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 407] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 404] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.881555][ T5] usb 5-1: SerialNumber: syz [ 28.883197][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.897111][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 407] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 404] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 407] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 404] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 408] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.023195][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.032486][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.040600][ T71] usb 6-1: Product: syz [ 29.044853][ T71] usb 6-1: Manufacturer: syz [ 29.049438][ T71] usb 6-1: SerialNumber: syz [ 29.063192][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 378] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 29.072309][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.080522][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.089572][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.098327][ T102] usb 2-1: Product: syz [ 29.102484][ T102] usb 2-1: Manufacturer: syz [ 29.107205][ T18] usb 1-1: Product: syz [ 29.111343][ T18] usb 1-1: Manufacturer: syz [ 29.116196][ T102] usb 2-1: SerialNumber: syz [pid 385] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 408] <... ioctl resumed>, 0) = 0 [pid 404] <... ioctl resumed>, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 404] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 408] <... ioctl resumed>, 0) = 0 [pid 404] <... ioctl resumed>, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 404] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 408] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 29.120791][ T18] usb 1-1: SerialNumber: syz [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 408] <... ioctl resumed>, 0) = 0 [pid 404] <... ioctl resumed>, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 408] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 408] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0xa) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 408] <... ioctl resumed>, 0xb) = 0 [pid 404] <... ioctl resumed>, 0xa) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 408] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 404] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 379] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 408] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 385] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 379] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 404] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 404] <... ioctl resumed>, 0x7f767639c89c) = 11 [ 30.203167][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.209587][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.217335][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 30.243183][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 30.243187][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.243201][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.252194][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.256844][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 30.264701][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 378] exit_group(0) = ? [pid 378] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 425 attached , child_tidptr=0x555556bd45d0) = 425 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 30.403155][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.409573][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.417088][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 385] exit_group(0 [pid 379] exit_group(0 [pid 385] <... exit_group resumed>) = ? [pid 379] <... exit_group resumed>) = ? [pid 385] +++ exited with 0 +++ [pid 379] +++ exited with 0 +++ [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 404] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 307] restart_syscall(<... resuming interrupted clone ...> [pid 309] <... restart_syscall resumed>) = 0 [pid 307] <... restart_syscall resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 426 [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 427 ./strace-static-x86_64: Process 427 attached [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 427] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 408] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 30.445091][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 30.456044][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 30.460527][ T119] usb 4-1: USB disconnect, device number 4 [ 30.483360][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 404] <... ioctl resumed>, 0x7ffe61b68160) = 26 ./strace-static-x86_64: Process 426 attached [pid 427] <... ioctl resumed>, 0) = 0 [ 30.485220][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 30.489888][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.489900][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.489907][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 30.491354][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 30.504593][ T5] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 30.520280][ T315] usb 3-1: USB disconnect, device number 4 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... prctl resumed>) = 0 [pid 426] setpgid(0, 0 [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... setpgid resumed>) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 [pid 426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 30.531171][ T5] usb 5-1: USB disconnect, device number 4 [ 30.560960][ T5] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 30.562655][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 30.575774][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 407] exit_group(0) = ? [pid 407] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 441 ./strace-static-x86_64: Process 441 attached [pid 441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 441] setpgid(0, 0) = 0 [pid 441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 441] write(3, "1000", 4) = 4 [pid 441] close(3) = 0 [pid 441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] exit_group(0 [pid 404] exit_group(0 [pid 408] <... exit_group resumed>) = ? [pid 404] <... exit_group resumed>) = ? [pid 408] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 448 ./strace-static-x86_64: Process 448 attached [pid 404] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...> [pid 448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 448] setpgid(0, 0) = 0 [pid 448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] <... restart_syscall resumed>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 449 [pid 448] <... openat resumed>) = 3 [pid 448] write(3, "1000", 4) = 4 [pid 448] close(3) = 0 [pid 448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 449 attached [pid 449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 449] setpgid(0, 0) = 0 [pid 449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 449] write(3, "1000", 4) = 4 [pid 449] close(3) = 0 [pid 449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 30.645844][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 30.658402][ T71] usb 6-1: USB disconnect, device number 4 [ 30.676223][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 30.705075][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 30.718224][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 30.749680][ T102] usb 2-1: USB disconnect, device number 4 [ 30.757009][ T18] usb 1-1: USB disconnect, device number 4 [ 30.769334][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 30.778235][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 30.943201][ T119] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 30.973068][ T315] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 30.993184][ T5] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 31.083076][ T71] usb 6-1: new high-speed USB device number 5 using dummy_hcd [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 31.163137][ T18] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 31.193091][ T102] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 426] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 425] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 426] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 425] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 427] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 425] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 31.323166][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.343329][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.353264][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 425] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 31.473205][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.493163][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.502244][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.510525][ T119] usb 4-1: Product: syz [ 31.515011][ T119] usb 4-1: Manufacturer: syz [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 441] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 427] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 449] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 31.519599][ T119] usb 4-1: SerialNumber: syz [ 31.524289][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.533249][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.537753][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.543148][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.550563][ T5] usb 5-1: Product: syz [ 31.564173][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 441] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 425] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 441] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 427] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 426] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 427] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 31.566074][ T5] usb 5-1: Manufacturer: syz [ 31.573746][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.579854][ T5] usb 5-1: SerialNumber: syz [ 31.590435][ T315] usb 3-1: Product: syz [ 31.598530][ T315] usb 3-1: Manufacturer: syz [ 31.603280][ T315] usb 3-1: SerialNumber: syz [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 441] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 441] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 31.653197][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.662516][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.670791][ T71] usb 6-1: Product: syz [ 31.675153][ T71] usb 6-1: Manufacturer: syz [ 31.679737][ T71] usb 6-1: SerialNumber: syz [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 31.743153][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.752230][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.760464][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.769537][ T18] usb 1-1: Product: syz [ 31.773849][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.781813][ T102] usb 2-1: Product: syz [ 31.786089][ T18] usb 1-1: Manufacturer: syz [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 449] <... ioctl resumed>, 0) = 0 [pid 448] <... ioctl resumed>, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 449] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 448] <... ioctl resumed>, 0) = 0 [pid 449] <... ioctl resumed>, 0) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 449] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 426] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 31.790686][ T18] usb 1-1: SerialNumber: syz [ 31.795684][ T102] usb 2-1: Manufacturer: syz [ 31.800270][ T102] usb 2-1: SerialNumber: syz [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 449] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 449] <... ioctl resumed>, 0) = 0 [pid 448] <... ioctl resumed>, 0) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 448] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 449] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 448] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 426] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 426] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0xa) = 0 [pid 448] <... ioctl resumed>, 0xa) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 449] <... ioctl resumed>, 0xb) = 0 [pid 448] <... ioctl resumed>, 0xb) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 426] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 449] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 449] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 448] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 449] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 32.893175][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.899873][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.907535][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 32.933157][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 449] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 427] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 32.939633][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.947362][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 32.953482][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.960893][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.968373][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 33.033155][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.039583][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.046978][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 425] exit_group(0) = ? [pid 425] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 514 attached , child_tidptr=0x555556bd45d0) = 514 [pid 514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 514] setpgid(0, 0) = 0 [pid 514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 514] write(3, "1000", 4) = 4 [pid 514] close(3) = 0 [pid 514] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 514] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 514] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] exit_group(0) = ? [pid 426] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 516 ./strace-static-x86_64: Process 516 attached [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 516] setpgid(0, 0) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 [pid 516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 33.115057][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 33.127320][ T119] usb 4-1: USB disconnect, device number 5 [ 33.133571][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 448] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] exit_group(0) = ? [pid 427] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 449] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 448] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 33.155825][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 33.173332][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.175028][ T5] usb 5-1: USB disconnect, device number 5 [ 33.179806][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.187414][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 33.193256][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 521 ./strace-static-x86_64: Process 521 attached [pid 521] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 521] setpgid(0, 0) = 0 [pid 521] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 521] write(3, "1000", 4) = 4 [pid 521] close(3) = 0 [pid 521] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 521] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 521] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 441] exit_group(0) = ? [pid 441] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 523 ./strace-static-x86_64: Process 523 attached [pid 523] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 523] setpgid(0, 0) = 0 [pid 523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 523] write(3, "1000", 4) = 4 [pid 523] close(3) = 0 [pid 523] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 523] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 523] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 33.209781][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 33.220628][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 33.230937][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 33.242087][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 33.251100][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 33.261844][ T315] usb 3-1: USB disconnect, device number 5 [ 33.268853][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 33.279746][ T71] usb 6-1: USB disconnect, device number 5 [ 33.285874][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 449] exit_group(0) = ? [pid 449] +++ exited with 0 +++ [pid 448] exit_group(0) = ? [pid 448] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 540 attached [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 540] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 540 ./strace-static-x86_64: Process 541 attached [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 541 [pid 540] <... prctl resumed>) = 0 [pid 540] setpgid(0, 0 [pid 541] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 540] <... setpgid resumed>) = 0 [pid 541] setpgid(0, 0 [pid 540] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 541] <... setpgid resumed>) = 0 [pid 540] write(3, "1000", 4 [pid 541] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 540] <... write resumed>) = 4 [pid 541] <... openat resumed>) = 3 [pid 540] close(3 [pid 541] write(3, "1000", 4 [pid 540] <... close resumed>) = 0 [pid 541] <... write resumed>) = 4 [pid 540] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 541] close(3) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_INIT [pid 541] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] <... openat resumed>) = 3 [pid 540] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 541] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 540] <... ioctl resumed>, 0) = 0 [pid 541] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0) = 0 [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 33.385844][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 33.398576][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 33.418991][ T18] usb 1-1: USB disconnect, device number 5 [ 33.438082][ T102] usb 2-1: USB disconnect, device number 5 [ 33.447929][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 33.456563][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 33.563140][ T119] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 33.623109][ T5] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 33.663086][ T315] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 33.703196][ T71] usb 6-1: new high-speed USB device number 6 using dummy_hcd [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 514] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.843148][ T18] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 514] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 516] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 521] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.913131][ T102] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 33.924132][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 521] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 516] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 521] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 514] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.983147][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 521] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 521] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 34.023169][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 521] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 523] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 521] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 514] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.073185][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.113176][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 523] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 521] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 34.122907][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.130990][ T119] usb 4-1: Product: syz [ 34.135386][ T119] usb 4-1: Manufacturer: syz [ 34.140123][ T119] usb 4-1: SerialNumber: syz [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 523] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 521] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 516] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 514] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 523] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 521] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.173147][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.182264][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.194286][ T5] usb 5-1: Product: syz [ 34.198451][ T5] usb 5-1: Manufacturer: syz [ 34.203010][ T5] usb 5-1: SerialNumber: syz [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 523] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 521] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 516] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 523] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 523] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 521] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 34.223221][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.234174][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.243385][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.251359][ T315] usb 3-1: Product: syz [ 34.255899][ T315] usb 3-1: Manufacturer: syz [ 34.260472][ T315] usb 3-1: SerialNumber: syz [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 521] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 541] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 540] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 523] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 34.283237][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.292355][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.300641][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.312259][ T71] usb 6-1: Product: syz [ 34.316530][ T71] usb 6-1: Manufacturer: syz [ 34.321108][ T71] usb 6-1: SerialNumber: syz [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 523] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 540] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 514] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 541] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 541] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 34.433172][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.442425][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.450557][ T18] usb 1-1: Product: syz [ 34.454844][ T18] usb 1-1: Manufacturer: syz [ 34.459427][ T18] usb 1-1: SerialNumber: syz [ 34.473174][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 541] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 521] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 541] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 34.482217][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.490430][ T102] usb 2-1: Product: syz [ 34.494778][ T102] usb 2-1: Manufacturer: syz [ 34.499350][ T102] usb 2-1: SerialNumber: syz [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 521] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 35.483142][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.489574][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.497615][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 540] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 521] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 35.563163][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.570284][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.577836][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 541] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 35.613154][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.619703][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.627414][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 514] exit_group(0) = ? [pid 514] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=514, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 561 ./strace-static-x86_64: Process 561 attached [pid 561] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 561] setpgid(0, 0) = 0 [pid 561] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 561] write(3, "1000", 4) = 4 [pid 561] close(3) = 0 [pid 561] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 561] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 561] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 35.673226][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.679869][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.687323][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] exit_group(0) = ? [pid 516] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 567 [ 35.714934][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 35.734721][ T119] usb 4-1: USB disconnect, device number 6 [ 35.740778][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM ./strace-static-x86_64: Process 567 attached [pid 567] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 567] setpgid(0, 0) = 0 [pid 567] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 567] write(3, "1000", 4) = 4 [pid 567] close(3) = 0 [pid 567] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 567] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 567] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 540] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 35.776190][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 35.793503][ T5] usb 5-1: USB disconnect, device number 6 [ 35.793908][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.799528][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 35.817669][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 521] exit_group(0) = ? [pid 521] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=521, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 575 ./strace-static-x86_64: Process 575 attached [pid 575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 575] setpgid(0, 0) = 0 [pid 575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 575] write(3, "1000", 4) = 4 [pid 575] close(3) = 0 [pid 575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 575] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 541] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 35.825524][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 35.835996][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 35.855141][ T315] usb 3-1: USB disconnect, device number 6 [ 35.863463][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 523] exit_group(0) = ? [pid 523] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=523, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 579 ./strace-static-x86_64: Process 579 attached [pid 579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 579] setpgid(0, 0) = 0 [pid 579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 579] write(3, "1000", 4) = 4 [pid 579] close(3) = 0 [pid 579] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 579] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 579] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 35.873291][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.881007][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.889099][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 35.915822][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 35.941791][ T71] usb 6-1: USB disconnect, device number 6 [ 35.952238][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 540] exit_group(0) = ? [pid 540] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=540, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 594 attached , child_tidptr=0x555556bd45d0) = 594 [pid 594] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 594] setpgid(0, 0) = 0 [pid 594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 594] write(3, "1000", 4) = 4 [pid 594] close(3) = 0 [pid 594] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 594] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 594] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 541] exit_group(0) = ? [pid 541] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=541, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 602 ./strace-static-x86_64: Process 602 attached [pid 602] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 602] setpgid(0, 0) = 0 [pid 602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 602] write(3, "1000", 4) = 4 [pid 602] close(3) = 0 [pid 602] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 602] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 36.024900][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 36.040349][ T18] usb 1-1: USB disconnect, device number 6 [ 36.048941][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 36.096533][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 36.113536][ T119] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 36.114720][ T102] usb 2-1: USB disconnect, device number 6 [ 36.127786][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 36.213085][ T5] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 36.283174][ T315] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 36.333135][ T71] usb 6-1: new high-speed USB device number 7 using dummy_hcd [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 36.433078][ T18] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 561] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 561] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.483151][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 575] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 561] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 36.543130][ T102] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 36.573159][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 575] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 36.653146][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.673305][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.682718][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.691415][ T119] usb 4-1: Product: syz [ 36.695815][ T119] usb 4-1: Manufacturer: syz [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 575] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 567] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 561] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 579] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 567] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 579] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 575] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.700387][ T119] usb 4-1: SerialNumber: syz [ 36.703178][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 579] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 579] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 575] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 567] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 36.763195][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.772215][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.781278][ T5] usb 5-1: Product: syz [ 36.785811][ T5] usb 5-1: Manufacturer: syz [ 36.790405][ T5] usb 5-1: SerialNumber: syz [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 579] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.803182][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 594] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 579] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 575] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 579] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 36.853191][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.863489][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.871794][ T315] usb 3-1: Product: syz [ 36.876343][ T315] usb 3-1: Manufacturer: syz [ 36.880930][ T315] usb 3-1: SerialNumber: syz [pid 579] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 602] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 579] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 36.903242][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.912272][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.920592][ T71] usb 6-1: Product: syz [ 36.925537][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.936457][ T71] usb 6-1: Manufacturer: syz [ 36.941037][ T71] usb 6-1: SerialNumber: syz [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 594] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 579] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 567] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 594] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 36.993186][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.002821][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.011158][ T18] usb 1-1: Product: syz [ 37.015520][ T18] usb 1-1: Manufacturer: syz [ 37.020120][ T18] usb 1-1: SerialNumber: syz [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 602] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 561] <... ioctl resumed>, 0xa) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 37.113135][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.122362][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.130489][ T102] usb 2-1: Product: syz [ 37.134933][ T102] usb 2-1: Manufacturer: syz [ 37.139512][ T102] usb 2-1: SerialNumber: syz [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 561] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 602] <... ioctl resumed>, 0) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 567] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 561] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 602] <... ioctl resumed>, 0xa) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 567] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 567] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 602] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 561] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 567] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 594] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 567] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 602] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 561] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 38.053166][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.059599][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.067216][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 567] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 567] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 594] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 567] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 594] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 567] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 38.153156][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.159682][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.167801][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 561] exit_group(0 [pid 602] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 561] <... exit_group resumed>) = ? [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 561] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=561, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 602] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 609 [pid 602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 609 attached , 0x7f767639c89c) = 11 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 609] setpgid(0, 0) = 0 [pid 609] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 609] write(3, "1000", 4) = 4 [pid 609] close(3) = 0 [pid 609] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 609] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 609] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 38.203148][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.209569][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.217124][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 602] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 38.265204][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 38.282646][ T119] usb 4-1: USB disconnect, device number 7 [ 38.283156][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.295262][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 38.295285][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.311143][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 567] exit_group(0 [pid 594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 567] <... exit_group resumed>) = ? [pid 567] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=567, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 610 attached , child_tidptr=0x555556bd45d0) = 610 [pid 610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 610] setpgid(0, 0) = 0 [pid 610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 594] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 610] <... openat resumed>) = 3 [pid 610] write(3, "1000", 4) = 4 [pid 610] close(3) = 0 [pid 610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 38.373143][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.375769][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 38.380199][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.398136][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 38.415982][ T5] usb 5-1: USB disconnect, device number 7 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] exit_group(0) = ? [pid 575] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=575, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 612 ./strace-static-x86_64: Process 612 attached [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 612] setpgid(0, 0) = 0 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3) = 0 [pid 612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 38.422515][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 38.437362][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] exit_group(0) = ? [pid 579] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=579, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 619 ./strace-static-x86_64: Process 619 attached [pid 619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 619] setpgid(0, 0) = 0 [pid 619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 619] write(3, "1000", 4) = 4 [pid 619] close(3) = 0 [pid 619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 619] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 619] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 38.467814][ T315] usb 3-1: USB disconnect, device number 7 [ 38.477864][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 38.513259][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.519692][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.529760][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 38.542839][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 594] exit_group(0) = ? [pid 594] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=594, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 634 ./strace-static-x86_64: Process 634 attached [pid 634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 634] setpgid(0, 0) = 0 [pid 634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 634] write(3, "1000", 4) = 4 [pid 634] close(3) = 0 [pid 634] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 634] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 634] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 38.567348][ T71] usb 6-1: USB disconnect, device number 7 [ 38.577140][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 38.616251][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 38.639203][ T18] usb 1-1: USB disconnect, device number 7 [ 38.645761][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 602] exit_group(0) = ? [pid 602] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=602, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 655 attached , child_tidptr=0x555556bd45d0) = 655 [pid 655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 655] setpgid(0, 0) = 0 [pid 655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 655] write(3, "1000", 4) = 4 [pid 655] close(3) = 0 [pid 655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 38.753076][ T119] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 38.765126][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 38.777232][ T102] usb 2-1: USB disconnect, device number 7 [ 38.784183][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 38.843217][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 38.924210][ T315] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 38.973097][ T71] usb 6-1: new high-speed USB device number 8 using dummy_hcd [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 39.033130][ T18] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 609] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 39.123256][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 610] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 655] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 39.163498][ T102] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 39.203150][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 609] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 612] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 609] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 619] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 610] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 609] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 39.283163][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.303254][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.312702][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.321089][ T119] usb 4-1: Product: syz [ 39.325605][ T119] usb 4-1: Manufacturer: syz [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 610] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 612] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 609] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 634] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 619] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.330433][ T119] usb 4-1: SerialNumber: syz [ 39.343163][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 609] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 634] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 619] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 612] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 619] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 619] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 610] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 39.383168][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.392184][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.393207][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.402972][ T5] usb 5-1: Product: syz [ 39.416050][ T5] usb 5-1: Manufacturer: syz [ 39.420723][ T5] usb 5-1: SerialNumber: syz [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 655] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 612] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 610] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 619] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 655] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 619] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 39.453153][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.462841][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.472243][ T315] usb 3-1: Product: syz [ 39.476490][ T315] usb 3-1: Manufacturer: syz [ 39.481078][ T315] usb 3-1: SerialNumber: syz [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 619] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 655] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 39.523186][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.532224][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.540540][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.553196][ T71] usb 6-1: Product: syz [ 39.557350][ T71] usb 6-1: Manufacturer: syz [ 39.561911][ T71] usb 6-1: SerialNumber: syz [pid 634] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 655] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 619] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 655] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 609] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 39.573210][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.582242][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.590436][ T18] usb 1-1: Product: syz [ 39.594904][ T18] usb 1-1: Manufacturer: syz [ 39.599488][ T18] usb 1-1: SerialNumber: syz [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 610] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 39.713149][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.722242][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.730432][ T102] usb 2-1: Product: syz [ 39.734673][ T102] usb 2-1: Manufacturer: syz [ 39.739248][ T102] usb 2-1: SerialNumber: syz [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 634] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 634] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 609] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 634] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 609] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 634] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 609] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 609] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 634] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 40.733161][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.739654][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.747357][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 40.793168][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.799658][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.807138][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 40.833138][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 40.839742][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.847504][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 609] exit_group(0) = ? [pid 609] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=609, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 697 attached , child_tidptr=0x555556bd45d0) = 697 [pid 697] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 697] setpgid(0, 0) = 0 [pid 697] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 697] write(3, "1000", 4) = 4 [pid 697] close(3) = 0 [pid 697] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 697] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 697] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 40.923134][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.929609][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.937254][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 40.954829][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 610] exit_group(0) = ? [pid 610] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=610, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 698 ./strace-static-x86_64: Process 698 attached [pid 698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 698] setpgid(0, 0) = 0 [pid 698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 698] write(3, "1000", 4) = 4 [pid 698] close(3) = 0 [pid 698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 40.969778][ T119] usb 4-1: USB disconnect, device number 8 [ 40.973216][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.976088][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 40.983468][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.999746][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] exit_group(0) = ? [pid 612] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 700 ./strace-static-x86_64: Process 700 attached [pid 700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 700] setpgid(0, 0) = 0 [pid 700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 700] write(3, "1000", 4) = 4 [pid 700] close(3) = 0 [pid 700] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 700] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 700] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 41.015269][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 41.038601][ T5] usb 5-1: USB disconnect, device number 8 [ 41.044660][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 619] exit_group(0) = ? [pid 619] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=619, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 710 [ 41.074942][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 41.093332][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.109038][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.117164][ T315] usb 3-1: USB disconnect, device number 8 ./strace-static-x86_64: Process 710 attached [pid 710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 710] setpgid(0, 0) = 0 [pid 710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 710] write(3, "1000", 4) = 4 [pid 710] close(3) = 0 [pid 710] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 710] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 710] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 41.131533][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 41.144375][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 41.154833][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 41.170067][ T71] usb 6-1: USB disconnect, device number 8 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] exit_group(0) = ? [pid 634] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=634, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 41.176763][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 719 ./strace-static-x86_64: Process 719 attached [pid 719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 719] setpgid(0, 0) = 0 [pid 719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 719] write(3, "1000", 4) = 4 [pid 719] close(3) = 0 [pid 719] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 719] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 719] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 41.205782][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 41.225840][ T18] usb 1-1: USB disconnect, device number 8 [ 41.231891][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 655] exit_group(0) = ? [pid 655] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=655, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 733 attached , child_tidptr=0x555556bd45d0) = 733 [pid 733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 733] setpgid(0, 0) = 0 [pid 733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 733] write(3, "1000", 4) = 4 [pid 733] close(3) = 0 [pid 733] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 733] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 733] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 41.316329][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 41.329282][ T102] usb 2-1: USB disconnect, device number 8 [ 41.343459][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 41.373419][ T119] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 41.473145][ T5] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 41.543140][ T315] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 697] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 41.603082][ T71] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 41.633078][ T18] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 697] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.723089][ T102] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 41.743203][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 698] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 697] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 41.833168][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 710] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 700] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 697] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 700] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.913138][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.933169][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.943108][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.951393][ T119] usb 4-1: Product: syz [ 41.955567][ T119] usb 4-1: Manufacturer: syz [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 710] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 700] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 733] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 700] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] <... ioctl resumed>, 0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 41.960153][ T119] usb 4-1: SerialNumber: syz [ 41.963179][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 719] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 710] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 700] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 697] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 700] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 719] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 710] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 700] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 700] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 698] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.013190][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.023148][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.033524][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.041482][ T5] usb 5-1: Product: syz [ 42.045643][ T5] usb 5-1: Manufacturer: syz [ 42.050212][ T5] usb 5-1: SerialNumber: syz [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 710] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 700] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 719] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 42.113215][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.124198][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.133431][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.141463][ T315] usb 3-1: Product: syz [ 42.145653][ T315] usb 3-1: Manufacturer: syz [ 42.150226][ T315] usb 3-1: SerialNumber: syz [pid 710] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 700] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 700] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 733] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 719] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 710] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 42.173240][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.182269][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.190596][ T71] usb 6-1: Product: syz [ 42.195473][ T71] usb 6-1: Manufacturer: syz [ 42.200055][ T71] usb 6-1: SerialNumber: syz [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 733] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 710] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 719] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 42.223308][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.232603][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.240784][ T18] usb 1-1: Product: syz [ 42.245685][ T18] usb 1-1: Manufacturer: syz [ 42.250274][ T18] usb 1-1: SerialNumber: syz [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 698] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 733] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 42.303178][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.312831][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.320939][ T102] usb 2-1: Product: syz [ 42.325119][ T102] usb 2-1: Manufacturer: syz [ 42.329696][ T102] usb 2-1: SerialNumber: syz [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 698] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] <... ioctl resumed>, 0xa) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 710] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 697] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 719] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 698] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 710] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 697] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 710] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 719] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 698] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 697] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 710] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 697] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 697] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 710] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 697] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 43.343151][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.349773][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.357750][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 43.403184][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.409928][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.417778][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 697] exit_group(0) = ? [pid 697] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=697, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 43.513161][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.519682][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.527100][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 710] <... ioctl resumed>, 0x7ffe61b68160) = 26 ./strace-static-x86_64: Process 744 attached [pid 744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 744] setpgid(0, 0) = 0 [pid 744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 744] write(3, "1000", 4) = 4 [pid 744] close(3) = 0 [pid 744] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 744] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 744] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 744 [pid 719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 43.553422][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.559888][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.567408][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 43.574751][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 43.588045][ T119] usb 4-1: USB disconnect, device number 9 [ 43.593171][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 698] exit_group(0) = ? [pid 698] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=698, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 747 ./strace-static-x86_64: Process 747 attached [pid 747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 747] setpgid(0, 0) = 0 [pid 747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 747] write(3, "1000", 4) = 4 [pid 747] close(3) = 0 [pid 747] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 747] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 747] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 43.595897][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 43.600246][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.600254][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 43.635765][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 43.653467][ T5] usb 5-1: USB disconnect, device number 9 [ 43.662025][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 43.693132][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 700] exit_group(0) = ? [pid 700] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=700, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 760 ./strace-static-x86_64: Process 760 attached [pid 760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 760] setpgid(0, 0) = 0 [pid 760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 760] write(3, "1000", 4 [pid 710] exit_group(0) = ? [pid 710] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=710, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 760] <... write resumed>) = 4 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 761 [ 43.699553][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.711781][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 43.726300][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 43.739877][ T315] usb 3-1: USB disconnect, device number 9 ./strace-static-x86_64: Process 761 attached [pid 761] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 761] setpgid(0, 0) = 0 [pid 761] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 761] write(3, "1000", 4) = 4 [pid 761] close(3) = 0 [pid 761] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 761] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 761] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 760] close(3) = 0 [pid 760] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 760] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 760] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 719] exit_group(0) = ? [pid 719] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=719, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 765 ./strace-static-x86_64: Process 765 attached [pid 765] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 765] setpgid(0, 0) = 0 [pid 765] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 765] write(3, "1000", 4) = 4 [pid 765] close(3) = 0 [pid 765] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 765] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 765] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 43.747698][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 43.758837][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 43.777774][ T71] usb 6-1: USB disconnect, device number 9 [ 43.784019][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 43.815155][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 43.830993][ T18] usb 1-1: USB disconnect, device number 9 [ 43.838210][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] exit_group(0) = ? [pid 733] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=733, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 779 ./strace-static-x86_64: Process 779 attached [pid 779] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 779] setpgid(0, 0) = 0 [pid 779] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 779] write(3, "1000", 4) = 4 [pid 779] close(3) = 0 [pid 779] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 779] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 779] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 43.915041][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 43.929755][ T102] usb 2-1: USB disconnect, device number 9 [ 43.940510][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 44.023102][ T119] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 44.073090][ T5] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 760] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 44.173083][ T315] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 44.203081][ T71] usb 6-1: new high-speed USB device number 10 using dummy_hcd [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 765] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 44.223118][ T18] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 744] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 747] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 744] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 760] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 44.353091][ T102] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 44.383185][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 744] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 760] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 760] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 744] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 760] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.433164][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 765] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 761] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 760] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 744] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 760] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 747] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 760] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 765] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 744] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 747] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.533183][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.573187][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 761] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 760] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 747] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 765] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 760] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 747] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.582938][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.583192][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.591131][ T119] usb 4-1: Product: syz [ 44.602081][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.606165][ T119] usb 4-1: Manufacturer: syz [ 44.621684][ T119] usb 4-1: SerialNumber: syz [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 765] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 761] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 760] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 744] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 765] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 760] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 779] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 765] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 761] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 760] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 779] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 765] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 760] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.633179][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.642577][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.650617][ T5] usb 5-1: Product: syz [ 44.655263][ T5] usb 5-1: Manufacturer: syz [ 44.659834][ T5] usb 5-1: SerialNumber: syz [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 779] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 765] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 761] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 760] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 765] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 765] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 779] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 761] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 760] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.733191][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 44.744172][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.753363][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.761449][ T315] usb 3-1: Product: syz [ 44.765618][ T315] usb 3-1: Manufacturer: syz [ 44.770194][ T315] usb 3-1: SerialNumber: syz [pid 760] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 779] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 44.793241][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.802279][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.810355][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.820050][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.828061][ T18] usb 1-1: Product: syz [ 44.832207][ T18] usb 1-1: Manufacturer: syz [ 44.836841][ T71] usb 6-1: Product: syz [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 765] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 765] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 761] <... ioctl resumed>, 0) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 744] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 765] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 779] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [ 44.840994][ T71] usb 6-1: Manufacturer: syz [ 44.845623][ T18] usb 1-1: SerialNumber: syz [ 44.850737][ T71] usb 6-1: SerialNumber: syz [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 779] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 779] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 44.933173][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.942553][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.950702][ T102] usb 2-1: Product: syz [ 44.954959][ T102] usb 2-1: Manufacturer: syz [ 44.959534][ T102] usb 2-1: SerialNumber: syz [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 765] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 765] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 765] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 761] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 765] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 765] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 761] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 765] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 765] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 761] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 765] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 45.973147][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.980441][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.987835][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 46.013221][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 46.019645][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.027151][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 779] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 744] exit_group(0) = ? [pid 744] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=744, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 791 ./strace-static-x86_64: Process 791 attached [pid 791] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 791] setpgid(0, 0) = 0 [pid 791] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 791] write(3, "1000", 4) = 4 [pid 791] close(3) = 0 [pid 791] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 791] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 46.133143][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.139806][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.147495][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 791] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 765] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 761] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 765] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] <... ioctl resumed>, 0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 46.185606][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 46.209519][ T119] usb 4-1: USB disconnect, device number 10 [ 46.213202][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.217915][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 761] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 747] exit_group(0) = ? [pid 747] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=747, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 794 ./strace-static-x86_64: Process 794 attached [pid 794] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 794] setpgid(0, 0) = 0 [pid 794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 794] write(3, "1000", 4) = 4 [pid 794] close(3) = 0 [pid 794] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 794] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 794] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 46.221917][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.237894][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.245594][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.253007][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 46.259097][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 46.261109][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 779] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 760] exit_group(0) = ? [pid 760] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=760, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 805 ./strace-static-x86_64: Process 805 attached [pid 805] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 805] setpgid(0, 0) = 0 [pid 805] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 805] write(3, "1000", 4) = 4 [pid 805] close(3) = 0 [pid 805] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 805] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 805] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 46.299177][ T5] usb 5-1: USB disconnect, device number 10 [ 46.312055][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 46.323596][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.330038][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.340486][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 46.355795][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 46.368980][ T315] usb 3-1: USB disconnect, device number 10 [ 46.381648][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 765] exit_group(0 [pid 761] exit_group(0 [pid 765] <... exit_group resumed>) = ? [pid 761] <... exit_group resumed>) = ? [pid 765] +++ exited with 0 +++ [pid 761] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=761, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=765, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 815 [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 816 ./strace-static-x86_64: Process 815 attached [pid 815] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 815] setpgid(0, 0) = 0 [pid 815] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 815] write(3, "1000", 4) = 4 [pid 815] close(3) = 0 [pid 815] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 815] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 815] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 816 attached [pid 816] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 816] setpgid(0, 0) = 0 [pid 816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 816] write(3, "1000", 4) = 4 [pid 816] close(3) = 0 [pid 816] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 816] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 816] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 46.445383][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 46.458055][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 46.477543][ T71] usb 6-1: USB disconnect, device number 10 [ 46.485015][ T18] usb 1-1: USB disconnect, device number 10 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 779] exit_group(0) = ? [pid 779] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=779, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 825 attached , child_tidptr=0x555556bd45d0) = 825 [pid 825] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 825] setpgid(0, 0) = 0 [pid 825] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 825] write(3, "1000", 4) = 4 [pid 825] close(3) = 0 [pid 825] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 825] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 825] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 46.492344][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 46.501289][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 46.545797][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 46.569850][ T102] usb 2-1: USB disconnect, device number 10 [ 46.578190][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 46.673095][ T119] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 805] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 46.733096][ T5] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 46.773132][ T315] usb 3-1: new high-speed USB device number 11 using dummy_hcd [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 46.883101][ T71] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 46.923116][ T18] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 794] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 805] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 46.983127][ T102] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 794] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 794] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 47.033215][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 805] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 794] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.093189][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 794] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 791] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 794] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 805] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 794] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 791] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 794] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 47.143236][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 805] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 794] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.203191][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.212482][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.220814][ T119] usb 4-1: Product: syz [ 47.225330][ T119] usb 4-1: Manufacturer: syz [ 47.230061][ T119] usb 4-1: SerialNumber: syz [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 815] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 794] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 791] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 47.243201][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.263270][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.272333][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.280747][ T5] usb 5-1: Product: syz [ 47.285950][ T5] usb 5-1: Manufacturer: syz [ 47.290554][ T5] usb 5-1: SerialNumber: syz [pid 825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 816] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 815] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 805] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 805] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 815] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.303210][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.323175][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.332619][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.340876][ T315] usb 3-1: Product: syz [ 47.345088][ T315] usb 3-1: Manufacturer: syz [pid 816] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 815] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 815] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 816] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 805] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 815] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 825] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.349670][ T315] usb 3-1: SerialNumber: syz [ 47.363145][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 815] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 825] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 816] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 47.433189][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.442784][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.451116][ T71] usb 6-1: Product: syz [ 47.455803][ T71] usb 6-1: Manufacturer: syz [ 47.460581][ T71] usb 6-1: SerialNumber: syz [ 47.473191][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 791] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 815] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 825] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 815] <... ioctl resumed>, 0) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 791] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 815] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 47.482286][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.491851][ T18] usb 1-1: Product: syz [ 47.496295][ T18] usb 1-1: Manufacturer: syz [ 47.500876][ T18] usb 1-1: SerialNumber: syz [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 825] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 794] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 825] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 47.533176][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.542322][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.551200][ T102] usb 2-1: Product: syz [ 47.555512][ T102] usb 2-1: Manufacturer: syz [ 47.560086][ T102] usb 2-1: SerialNumber: syz [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 791] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 816] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 794] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 825] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 791] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 816] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 794] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 825] <... ioctl resumed>, 0xa) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 815] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 791] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 825] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 805] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 791] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 815] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 791] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 825] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 815] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 791] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 791] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 815] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 791] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 48.603146][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.609572][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.617272][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 48.643149][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 805] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 825] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 805] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 48.649729][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.657238][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 48.683235][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.689649][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.697528][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 815] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 815] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 791] exit_group(0) = ? [pid 791] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=791, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 838 ./strace-static-x86_64: Process 838 attached [pid 838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 838] setpgid(0, 0) = 0 [pid 838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 838] write(3, "1000", 4 [pid 816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] <... write resumed>) = 4 [pid 816] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 838] close(3 [pid 816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] <... close resumed>) = 0 [pid 838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 838] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] exit_group(0) = ? [pid 794] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=794, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 839 attached , child_tidptr=0x555556bd45d0) = 839 [pid 839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 839] setpgid(0, 0) = 0 [pid 839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 839] write(3, "1000", 4) = 4 [ 48.803131][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.809555][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.817873][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 48.834667][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 839] close(3) = 0 [pid 816] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 805] exit_group(0) = ? [pid 805] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=805, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 841 ./strace-static-x86_64: Process 841 attached [pid 841] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 841] setpgid(0, 0) = 0 [pid 841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 48.850650][ T119] usb 4-1: USB disconnect, device number 11 [ 48.853163][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.861089][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 48.863904][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.874544][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 48.885126][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 841] write(3, "1000", 4) = 4 [pid 841] close(3) = 0 [pid 841] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 841] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 841] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 48.912129][ T5] usb 5-1: USB disconnect, device number 11 [ 48.919440][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 48.923323][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.939871][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 48.950531][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 815] exit_group(0) = ? [pid 815] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=815, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 853 ./strace-static-x86_64: Process 853 attached [pid 853] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 853] setpgid(0, 0) = 0 [pid 853] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 853] write(3, "1000", 4) = 4 [pid 853] close(3) = 0 [pid 853] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 853] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 853] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 48.963413][ T315] usb 3-1: USB disconnect, device number 11 [ 48.975336][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 48.989914][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 816] exit_group(0) = ? [pid 816] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=816, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 864 ./strace-static-x86_64: Process 864 attached [pid 864] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 864] setpgid(0, 0) = 0 [pid 864] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 864] write(3, "1000", 4) = 4 [pid 864] close(3) = 0 [pid 864] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 864] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 864] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 49.035867][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 49.066018][ T71] usb 6-1: USB disconnect, device number 11 [ 49.075523][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 825] exit_group(0) = ? [pid 825] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=825, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 868 ./strace-static-x86_64: Process 868 attached [pid 868] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 868] setpgid(0, 0) = 0 [pid 868] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 868] write(3, "1000", 4) = 4 [pid 868] close(3) = 0 [pid 868] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 49.114983][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 49.131967][ T18] usb 1-1: USB disconnect, device number 11 [ 49.141051][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 868] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 868] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 49.156368][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 49.174954][ T102] usb 2-1: USB disconnect, device number 11 [ 49.184964][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 49.323102][ T119] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 49.353109][ T5] usb 5-1: new high-speed USB device number 12 using dummy_hcd [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 839] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 49.373087][ T315] usb 3-1: new high-speed USB device number 12 using dummy_hcd [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 49.463096][ T71] usb 6-1: new high-speed USB device number 12 using dummy_hcd [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 838] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 868] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 838] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 868] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 838] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 838] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.563079][ T18] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 49.583173][ T102] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 838] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 839] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 838] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 838] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.683226][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 839] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 838] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 841] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 839] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 838] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.723147][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.733225][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 838] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 853] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 839] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 838] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 838] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 868] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 49.823201][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.863212][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 868] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 853] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 841] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 868] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 49.872359][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.880479][ T119] usb 4-1: Product: syz [ 49.885056][ T119] usb 4-1: Manufacturer: syz [ 49.889632][ T119] usb 4-1: SerialNumber: syz [ 49.913207][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 868] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 841] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 838] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 839] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 838] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 868] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 49.913837][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.922776][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.931555][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.940532][ T5] usb 5-1: Product: syz [ 49.950712][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.954918][ T5] usb 5-1: Manufacturer: syz [ 49.962720][ T315] usb 3-1: Product: syz [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 868] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 868] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 841] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 49.967472][ T5] usb 5-1: SerialNumber: syz [ 49.971371][ T315] usb 3-1: Manufacturer: syz [ 49.980386][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 49.991407][ T315] usb 3-1: SerialNumber: syz [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 868] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 864] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 853] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 841] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 839] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 868] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 868] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 864] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 868] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 853] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 50.023169][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.032308][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.041189][ T71] usb 6-1: Product: syz [ 50.045734][ T71] usb 6-1: Manufacturer: syz [ 50.050406][ T71] usb 6-1: SerialNumber: syz [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 868] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 868] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 868] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 838] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 50.113177][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.122371][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.130602][ T18] usb 1-1: Product: syz [ 50.134940][ T18] usb 1-1: Manufacturer: syz [ 50.139525][ T18] usb 1-1: SerialNumber: syz [ 50.153169][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 868] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 50.162207][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.170468][ T102] usb 2-1: Product: syz [ 50.174781][ T102] usb 2-1: Manufacturer: syz [ 50.179352][ T102] usb 2-1: SerialNumber: syz [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 841] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 839] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 839] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 841] <... ioctl resumed>, 0xa) = 0 [pid 839] <... ioctl resumed>, 0xa) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 841] <... ioctl resumed>, 0xb) = 0 [pid 839] <... ioctl resumed>, 0xb) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 841] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 839] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 839] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 841] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 839] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 841] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 839] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 841] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 841] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 841] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 51.243193][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.249747][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.257136][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 868] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 51.333157][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.339726][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.347431][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 51.373180][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 838] exit_group(0) = ? [pid 838] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=838, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 885 attached , child_tidptr=0x555556bd45d0) = 885 [pid 885] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 885] setpgid(0, 0) = 0 [pid 885] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 885] write(3, "1000", 4) = 4 [pid 885] close(3) = 0 [pid 885] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 885] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 51.379600][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.387814][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 51.413148][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.419632][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.427144][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 885] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 51.455315][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 51.468543][ T119] usb 4-1: USB disconnect, device number 12 [ 51.474827][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 868] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 51.503152][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.510230][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.518086][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 51.543181][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 868] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] exit_group(0) = ? [pid 839] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=839, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 868] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 309] <... restart_syscall resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 886 ./strace-static-x86_64: Process 886 attached [pid 886] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 886] setpgid(0, 0) = 0 [pid 886] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 886] write(3, "1000", 4) = 4 [pid 886] close(3) = 0 [pid 886] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 886] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 886] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 841] exit_group(0) = ? [pid 841] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=841, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 51.549604][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.557116][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 51.564677][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 51.589523][ T5] usb 5-1: USB disconnect, device number 12 [ 51.595669][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 888 ./strace-static-x86_64: Process 888 attached [pid 888] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 888] setpgid(0, 0) = 0 [pid 888] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 888] write(3, "1000", 4) = 4 [pid 888] close(3) = 0 [pid 888] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 888] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 888] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] exit_group(0) = ? [pid 853] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=853, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 893 ./strace-static-x86_64: Process 893 attached [pid 893] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 893] setpgid(0, 0) = 0 [pid 893] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 893] write(3, "1000", 4) = 4 [pid 893] close(3) = 0 [pid 893] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 893] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 893] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 51.603301][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 51.626351][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 51.641840][ T315] usb 3-1: USB disconnect, device number 12 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] exit_group(0) = ? [pid 864] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=864, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 902 ./strace-static-x86_64: Process 902 attached [pid 902] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 902] setpgid(0, 0) = 0 [pid 902] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 902] write(3, "1000", 4) = 4 [pid 902] close(3) = 0 [pid 902] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 902] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 902] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 51.658775][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 51.673654][ T71] usb 6-1: USB disconnect, device number 12 [ 51.680940][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 868] exit_group(0) = ? [pid 868] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=868, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 909 ./strace-static-x86_64: Process 909 attached [pid 909] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 909] setpgid(0, 0) = 0 [pid 909] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 909] write(3, "1000", 4) = 4 [ 51.725796][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 51.737857][ T18] usb 1-1: USB disconnect, device number 12 [ 51.750714][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 51.764152][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 909] close(3) = 0 [pid 909] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 909] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 51.777010][ T102] usb 2-1: USB disconnect, device number 12 [ 51.783213][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 885] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 51.873071][ T119] usb 4-1: new high-speed USB device number 13 using dummy_hcd [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 52.013095][ T5] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 52.063072][ T315] usb 3-1: new high-speed USB device number 13 using dummy_hcd [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 885] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 885] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 885] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 52.123090][ T71] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 52.163139][ T18] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 902] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 885] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 52.193083][ T102] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 885] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 885] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 52.243191][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 885] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 885] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 886] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 885] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 885] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 888] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 886] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 885] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 888] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 885] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 52.383165][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.413239][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.422269][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 893] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 888] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 886] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 902] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 893] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 888] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 886] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 885] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 885] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 909] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 893] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 888] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 885] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 52.430638][ T119] usb 4-1: Product: syz [ 52.433210][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.435237][ T119] usb 4-1: Manufacturer: syz [ 52.450489][ T119] usb 4-1: SerialNumber: syz [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 902] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 893] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 888] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 888] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 886] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 52.503275][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 909] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 902] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 886] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 902] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 893] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.543203][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.563189][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.563317][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.572216][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.572223][ T5] usb 5-1: Product: syz [ 52.572230][ T5] usb 5-1: Manufacturer: syz [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 909] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 893] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 888] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 52.572237][ T5] usb 5-1: SerialNumber: syz [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 893] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 888] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 909] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 893] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 893] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 52.643181][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.652211][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.660951][ T315] usb 3-1: Product: syz [ 52.665131][ T315] usb 3-1: Manufacturer: syz [ 52.669711][ T315] usb 3-1: SerialNumber: syz [pid 888] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 888] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 885] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 888] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 909] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 909] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 893] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 52.693260][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.702288][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.710548][ T71] usb 6-1: Product: syz [ 52.715324][ T71] usb 6-1: Manufacturer: syz [ 52.719919][ T71] usb 6-1: SerialNumber: syz [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 909] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 52.743238][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.752275][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.760474][ T18] usb 1-1: Product: syz [ 52.765266][ T18] usb 1-1: Manufacturer: syz [ 52.769859][ T18] usb 1-1: SerialNumber: syz [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 902] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 886] <... ioctl resumed>, 0) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 909] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 52.793185][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.802320][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.810342][ T102] usb 2-1: Product: syz [ 52.815154][ T102] usb 2-1: Manufacturer: syz [ 52.819742][ T102] usb 2-1: SerialNumber: syz [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 888] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 885] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 888] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 886] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 886] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 886] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 902] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 888] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 53.773156][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.779577][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.787339][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 893] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 53.893189][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.899835][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.907242][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 885] exit_group(0) = ? [pid 885] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=885, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 932 ./strace-static-x86_64: Process 932 attached [pid 932] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 932] setpgid(0, 0) = 0 [pid 932] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 932] write(3, "1000", 4) = 4 [pid 932] close(3) = 0 [pid 932] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 932] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 932] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 888] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 53.995231][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 54.011031][ T119] usb 4-1: USB disconnect, device number 13 [ 54.019120][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 888] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 893] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 893] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 54.028227][ T23] audit: type=1400 audit(1669221422.610:78): avc: denied { remove_name } for pid=137 comm="syslogd" name="messages" dev="tmpfs" ino=1023 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 54.051307][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.052154][ T23] audit: type=1400 audit(1669221422.610:79): avc: denied { rename } for pid=137 comm="syslogd" name="messages" dev="tmpfs" ino=1023 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 54.057883][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.087605][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 886] exit_group(0) = ? [pid 886] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=886, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 933 ./strace-static-x86_64: Process 933 attached [pid 933] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 933] setpgid(0, 0) = 0 [pid 933] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 933] write(3, "1000", 4) = 4 [pid 933] close(3) = 0 [pid 933] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 933] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 933] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 54.093369][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.099924][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.107322][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 54.116708][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 54.133387][ T5] usb 5-1: USB disconnect, device number 13 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 54.141737][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 54.153219][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.160013][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.167615][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 54.173429][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.179842][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.187969][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 888] exit_group(0) = ? [pid 888] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=888, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 956 ./strace-static-x86_64: Process 956 attached [pid 956] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 956] setpgid(0, 0) = 0 [pid 956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 956] write(3, "1000", 4) = 4 [pid 956] close(3) = 0 [pid 956] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 956] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 956] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 893] exit_group(0) = ? [pid 893] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=893, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 958 ./strace-static-x86_64: Process 958 attached [pid 958] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 958] setpgid(0, 0) = 0 [pid 958] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 958] write(3, "1000", 4) = 4 [pid 958] close(3) = 0 [pid 958] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 958] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 958] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 54.295229][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 54.313591][ T315] usb 3-1: USB disconnect, device number 13 [ 54.320040][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 54.331365][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] exit_group(0) = ? [pid 902] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=902, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 909] exit_group(0) = ? [pid 909] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=909, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 963 [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 964 ./strace-static-x86_64: Process 963 attached [pid 963] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 963] setpgid(0, 0) = 0 [pid 963] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 963] write(3, "1000", 4) = 4 [pid 963] close(3) = 0 [pid 963] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 963] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 963] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 964 attached [pid 964] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 964] setpgid(0, 0) = 0 [pid 964] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 964] write(3, "1000", 4) = 4 [pid 964] close(3) = 0 [pid 964] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 964] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 964] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 54.347036][ T71] usb 6-1: USB disconnect, device number 13 [ 54.354363][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 54.367383][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 54.390845][ T18] usb 1-1: USB disconnect, device number 13 [ 54.405979][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 54.419123][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 54.432507][ T102] usb 2-1: USB disconnect, device number 13 [ 54.448769][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 932] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 54.483528][ T119] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 933] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 54.563084][ T5] usb 5-1: new high-speed USB device number 14 using dummy_hcd [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 932] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 932] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 932] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 933] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 54.773081][ T315] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 54.803108][ T71] usb 6-1: new high-speed USB device number 14 using dummy_hcd [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 932] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 933] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 932] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 54.823158][ T18] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 54.853147][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 933] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 932] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 933] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 932] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 54.873147][ T102] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 933] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 932] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 933] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 932] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 933] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 54.923179][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 932] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 933] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 932] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 933] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 932] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 933] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 933] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 932] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 932] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 958] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 55.023146][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.032178][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.040614][ T119] usb 4-1: Product: syz [ 55.044955][ T119] usb 4-1: Manufacturer: syz [ 55.049700][ T119] usb 4-1: SerialNumber: syz [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 933] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 932] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 964] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 933] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 55.093202][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.102238][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.111703][ T5] usb 5-1: Product: syz [ 55.116157][ T5] usb 5-1: Manufacturer: syz [ 55.120736][ T5] usb 5-1: SerialNumber: syz [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 963] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 956] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 933] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 963] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 956] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 55.153603][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.193172][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 963] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 956] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 956] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 55.204152][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 964] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 956] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 963] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 956] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 958] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 956] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 55.253210][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 964] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 958] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 963] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 964] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 933] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 963] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 958] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 933] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.343190][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.352646][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.360685][ T315] usb 3-1: Product: syz [ 55.364940][ T315] usb 3-1: Manufacturer: syz [ 55.369536][ T315] usb 3-1: SerialNumber: syz [ 55.383186][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 963] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 55.392223][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.400293][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.409454][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.418192][ T18] usb 1-1: Product: syz [ 55.422339][ T18] usb 1-1: Manufacturer: syz [ 55.426980][ T71] usb 6-1: Product: syz [ 55.431125][ T71] usb 6-1: Manufacturer: syz [ 55.435778][ T18] usb 1-1: SerialNumber: syz [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 958] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 964] <... ioctl resumed>, 0) = 0 [pid 958] <... ioctl resumed>, 0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 958] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 964] <... ioctl resumed>, 0) = 0 [pid 958] <... ioctl resumed>, 0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 964] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 958] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 963] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 55.440723][ T71] usb 6-1: SerialNumber: syz [ 55.445401][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.456670][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.464694][ T102] usb 2-1: Product: syz [ 55.468917][ T102] usb 2-1: Manufacturer: syz [ 55.473553][ T102] usb 2-1: SerialNumber: syz [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 964] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 958] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 964] <... ioctl resumed>, 0) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 958] <... ioctl resumed>, 0) = 0 [pid 964] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 958] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 964] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 958] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 932] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 964] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 958] <... ioctl resumed>, 0xa) = 0 [pid 964] <... ioctl resumed>, 0xa) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 964] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 958] <... ioctl resumed>, 0xb) = 0 [pid 964] <... ioctl resumed>, 0xb) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 963] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 932] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 964] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 958] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 964] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 932] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 963] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 932] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 933] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 933] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 932] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 932] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 932] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 933] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 56.403153][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.409959][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.417599][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 933] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 56.483124][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.489624][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.497591][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 964] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 932] exit_group(0) = ? [pid 932] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=932, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 979 ./strace-static-x86_64: Process 979 attached [pid 979] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 979] setpgid(0, 0) = 0 [pid 979] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 979] write(3, "1000", 4) = 4 [pid 979] close(3) = 0 [pid 979] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 979] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 979] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 933] exit_group(0) = ? [pid 933] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=933, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 980 attached [pid 980] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 980 [pid 980] <... prctl resumed>) = 0 [pid 980] setpgid(0, 0) = 0 [pid 980] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 980] write(3, "1000", 4) = 4 [pid 980] close(3) = 0 [pid 980] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 980] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 980] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 56.624752][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 56.636960][ T119] usb 4-1: USB disconnect, device number 14 [ 56.644219][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 56.705326][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 56.719209][ T5] usb 5-1: USB disconnect, device number 14 [ 56.723176][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.726048][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 56.731987][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 964] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 964] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 958] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 964] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.750527][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 964] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 56.813155][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.819680][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.826121][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.833688][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.840100][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.847936][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.855432][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 56.861148][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 56.866871][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 956] exit_group(0) = ? [pid 956] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=956, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 981 attached [pid 981] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 981 [pid 981] <... prctl resumed>) = 0 [pid 981] setpgid(0, 0) = 0 [pid 981] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 981] write(3, "1000", 4) = 4 [pid 981] close(3) = 0 [pid 981] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 981] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 981] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 958] exit_group(0 [pid 964] exit_group(0) = ? [pid 958] <... exit_group resumed>) = ? [pid 964] +++ exited with 0 +++ [pid 958] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=958, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=964, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 56.955796][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 56.967558][ T315] usb 3-1: USB disconnect, device number 14 [ 56.973847][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 963] exit_group(0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 963] <... exit_group resumed>) = ? [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 963] +++ exited with 0 +++ [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 982 [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 983 [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=963, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>./strace-static-x86_64: Process 983 attached ) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 984 [pid 983] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 983] setpgid(0, 0) = 0 [pid 983] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 983] write(3, "1000", 4) = 4 [pid 983] close(3) = 0 [pid 983] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 983] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 983] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 982 attached [pid 982] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 982] setpgid(0, 0) = 0 [pid 982] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 982] write(3, "1000", 4) = 4 [pid 982] close(3) = 0 [pid 982] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 982] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 982] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 984 attached [pid 984] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 984] setpgid(0, 0) = 0 [pid 984] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 984] write(3, "1000", 4) = 4 [pid 984] close(3) = 0 [ 57.025610][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 57.038328][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 57.051264][ T102] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 57.063660][ T119] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 984] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 979] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... openat resumed>) = 3 [pid 984] ioctl(3, USB_RAW_IOCTL_INIT [pid 979] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.072040][ T102] usb 2-1: USB disconnect, device number 14 [ 57.079556][ T18] usb 1-1: USB disconnect, device number 14 [ 57.090647][ T71] usb 6-1: USB disconnect, device number 14 [ 57.097917][ T102] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 57.107846][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 57.117499][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 57.143085][ T5] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 979] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 979] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 980] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 979] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 981] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 979] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 979] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.403076][ T315] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 57.433159][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 979] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 979] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 57.503085][ T102] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 57.503195][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.543129][ T71] usb 6-1: new high-speed USB device number 15 using dummy_hcd [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 979] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 979] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 982] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.550810][ T18] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 979] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 979] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 979] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 57.623205][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.632346][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.640877][ T119] usb 4-1: Product: syz [ 57.646112][ T119] usb 4-1: Manufacturer: syz [ 57.650760][ T119] usb 4-1: SerialNumber: syz [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 980] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 979] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 981] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 981] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 57.683221][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.692514][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.701672][ T5] usb 5-1: Product: syz [ 57.705984][ T5] usb 5-1: Manufacturer: syz [ 57.711089][ T5] usb 5-1: SerialNumber: syz [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 981] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 981] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 982] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.783171][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 983] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 981] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 983] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 57.873234][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 982] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 981] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 983] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 983] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 980] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 57.923235][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.934282][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 984] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 983] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 981] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 982] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 983] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 983] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 982] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 981] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 984] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 982] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.983206][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.992620][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.000873][ T315] usb 3-1: Product: syz [ 58.005261][ T315] usb 3-1: Manufacturer: syz [ 58.009914][ T315] usb 3-1: SerialNumber: syz [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 984] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 58.063218][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.072270][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.080604][ T102] usb 2-1: Product: syz [ 58.085166][ T102] usb 2-1: Manufacturer: syz [ 58.089740][ T102] usb 2-1: SerialNumber: syz [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 979] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 984] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 58.113199][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.122337][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.131406][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.140067][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.148093][ T18] usb 1-1: Product: syz [ 58.152250][ T18] usb 1-1: Manufacturer: syz [ 58.156976][ T71] usb 6-1: Product: syz [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 983] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 983] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 982] <... ioctl resumed>, 0) = 0 [pid 983] <... ioctl resumed>, 0) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 982] <... ioctl resumed>, 0) = 0 [pid 983] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 982] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 58.161120][ T71] usb 6-1: Manufacturer: syz [ 58.165734][ T71] usb 6-1: SerialNumber: syz [ 58.170859][ T18] usb 1-1: SerialNumber: syz [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 979] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 984] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 983] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 982] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 983] <... ioctl resumed>, 0) = 0 [pid 982] <... ioctl resumed>, 0) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 983] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 982] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 983] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 982] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 983] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 979] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 984] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 982] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 983] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 979] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 979] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 984] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 980] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 982] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 983] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 979] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 979] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 984] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 980] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 59.003148][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.010383][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.018386][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 59.063176][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.069888][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.077635][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 979] exit_group(0) = ? [pid 979] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=979, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1026 ./strace-static-x86_64: Process 1026 attached [pid 1026] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1026] setpgid(0, 0) = 0 [pid 1026] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1026] write(3, "1000", 4) = 4 [pid 1026] close(3) = 0 [pid 1026] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1026] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1026] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 980] exit_group(0) = ? [pid 980] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=980, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1030 ./strace-static-x86_64: Process 1030 attached [pid 1030] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1030] setpgid(0, 0) = 0 [pid 1030] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1030] write(3, "1000", 4) = 4 [pid 1030] close(3) = 0 [pid 1030] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1030] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1030] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 59.224897][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 59.238705][ T119] usb 4-1: USB disconnect, device number 15 [ 59.247570][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 983] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 982] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 983] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 59.295809][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 59.316025][ T5] usb 5-1: USB disconnect, device number 15 [ 59.322468][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 59.373214][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.380414][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.388137][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 983] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 982] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 982] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 983] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.463150][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.469996][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.482407][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 982] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 983] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 982] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 981] exit_group(0) = ? [pid 981] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=981, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1069 ./strace-static-x86_64: Process 1069 attached [pid 1069] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1069] setpgid(0, 0) = 0 [pid 1069] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1069] write(3, "1000", 4) = 4 [pid 1069] close(3) = 0 [pid 1069] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1069] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1069] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 59.533170][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.539656][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.548523][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.556114][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.563619][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 59.569296][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 59.578459][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 59.590325][ T315] usb 3-1: USB disconnect, device number 15 [ 59.597762][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] exit_group(0) = ? [pid 984] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=984, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1026] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1083 ./strace-static-x86_64: Process 1083 attached [pid 1083] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1083] setpgid(0, 0) = 0 [pid 1083] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1083] write(3, "1000", 4) = 4 [pid 1083] close(3) = 0 [pid 1083] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1083] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1083] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 59.633085][ T119] usb 4-1: new high-speed USB device number 16 using dummy_hcd [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1030] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 983] exit_group(0 [pid 982] exit_group(0 [pid 983] <... exit_group resumed>) = ? [pid 982] <... exit_group resumed>) = ? [pid 983] +++ exited with 0 +++ [pid 982] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=982, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=983, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1092 ./strace-static-x86_64: Process 1092 attached [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1093 [pid 1092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 1093 attached [ 59.684650][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 59.703426][ T5] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 59.709213][ T102] usb 2-1: USB disconnect, device number 15 [ 59.722660][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1092] setpgid(0, 0 [pid 1093] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1092] <... setpgid resumed>) = 0 [pid 1093] <... prctl resumed>) = 0 [pid 1092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1092] write(3, "1000", 4) = 4 [pid 1092] close(3) = 0 [pid 1092] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1092] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1093] setpgid(0, 0) = 0 [pid 1093] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1092] <... ioctl resumed>, 0) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1093] write(3, "1000", 4) = 4 [pid 1093] close(3) = 0 [pid 1093] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1093] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1093] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 59.765872][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 59.778712][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 59.820714][ T18] usb 1-1: USB disconnect, device number 15 [ 59.828442][ T71] usb 6-1: USB disconnect, device number 15 [ 59.835099][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 59.845573][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1030] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1030] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1026] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1030] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1026] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1030] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 59.993148][ T315] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 59.993281][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1030] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1030] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1030] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1026] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1030] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1083] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 60.073150][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.113081][ T102] usb 2-1: new high-speed USB device number 16 using dummy_hcd [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1030] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1026] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1030] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 60.163188][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.172421][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.180648][ T119] usb 4-1: Product: syz [ 60.185084][ T119] usb 4-1: Manufacturer: syz [ 60.189647][ T119] usb 4-1: SerialNumber: syz [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1093] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1093] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1069] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1069] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1030] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1030] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1030] <... ioctl resumed>, 0) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 60.243111][ T18] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 60.253290][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.262490][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.270970][ T5] usb 5-1: Product: syz [ 60.273122][ T71] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 60.275252][ T5] usb 5-1: Manufacturer: syz [ 60.287508][ T5] usb 5-1: SerialNumber: syz [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1069] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1030] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1083] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1069] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1083] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [ 60.373183][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1069] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1083] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1026] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1069] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1093] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1083] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1093] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1069] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1083] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 60.473137][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1093] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1083] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1069] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1030] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1093] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1083] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1093] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1083] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1069] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 60.543226][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.552242][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.560943][ T315] usb 3-1: Product: syz [ 60.565531][ T315] usb 3-1: Manufacturer: syz [ 60.570200][ T315] usb 3-1: SerialNumber: syz [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1093] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1083] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1069] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1093] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1083] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1093] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 60.603168][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.633233][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1083] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1093] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1026] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1092] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1093] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1083] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1083] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1093] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1093] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 60.653213][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.662464][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.670517][ T102] usb 2-1: Product: syz [ 60.674792][ T102] usb 2-1: Manufacturer: syz [ 60.679444][ T102] usb 2-1: SerialNumber: syz [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1093] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1093] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1030] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1092] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 60.773167][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.782796][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.791137][ T18] usb 1-1: Product: syz [ 60.795317][ T18] usb 1-1: Manufacturer: syz [ 60.799898][ T18] usb 1-1: SerialNumber: syz [ 60.804577][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.814311][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1093] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1093] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1092] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 60.823475][ T71] usb 6-1: Product: syz [ 60.827623][ T71] usb 6-1: Manufacturer: syz [ 60.832186][ T71] usb 6-1: SerialNumber: syz [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1093] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1092] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1093] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1092] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1093] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1092] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1026] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1026] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 61.564546][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.573673][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.581103][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 61.663139][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.669720][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.677314][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1093] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1092] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1026] exit_group(0) = ? [pid 1026] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1026, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1114 ./strace-static-x86_64: Process 1114 attached [pid 1114] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1114] setpgid(0, 0) = 0 [pid 1114] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1114] write(3, "1000", 4) = 4 [pid 1114] close(3) = 0 [pid 1114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1030] exit_group(0) = ? [pid 1030] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1030, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1122 ./strace-static-x86_64: Process 1122 attached [pid 1122] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1122] setpgid(0, 0) = 0 [pid 1122] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1122] write(3, "1000", 4) = 4 [pid 1122] close(3) = 0 [pid 1122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 61.794804][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 61.807874][ T119] usb 4-1: USB disconnect, device number 16 [ 61.815788][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1069] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 61.885007][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 61.899513][ T5] usb 5-1: USB disconnect, device number 16 [ 61.906269][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1069] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1093] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1092] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 61.933210][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.940612][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.948936][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1083] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1083] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 62.043150][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.049632][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.057546][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1069] exit_group(0) = ? [pid 1069] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1069, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1157 attached , child_tidptr=0x555556bd45d0) = 1157 [pid 1157] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1157] setpgid(0, 0) = 0 [pid 1157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1157] write(3, "1000", 4) = 4 [pid 1157] close(3) = 0 [pid 1157] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1157] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1157] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1093] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1093] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1092] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 62.154988][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 62.165172][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.171577][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.181132][ T315] usb 3-1: USB disconnect, device number 16 [ 62.187098][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 62.192962][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1092] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1083] exit_group(0) = ? [pid 1083] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1083, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1164 ./strace-static-x86_64: Process 1164 attached [pid 1164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1164] setpgid(0, 0) = 0 [pid 1164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1114] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] write(3, "1000", 4) = 4 [pid 1164] close(3) = 0 [pid 1164] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1164] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1164] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 62.213172][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.219624][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.228325][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 62.233382][ T119] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 62.265739][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 62.290715][ T102] usb 2-1: USB disconnect, device number 16 [ 62.296827][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 62.313075][ T5] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1093] exit_group(0) = ? [pid 1093] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1093, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1180 ./strace-static-x86_64: Process 1180 attached [pid 1180] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1180] setpgid(0, 0) = 0 [pid 1180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1180] write(3, "1000", 4) = 4 [pid 1180] close(3) = 0 [pid 1180] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1180] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1092] exit_group(0) = ? [pid 1092] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1092, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1187 attached , child_tidptr=0x555556bd45d0) = 1187 [pid 1187] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1187] setpgid(0, 0) = 0 [pid 1187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1187] write(3, "1000", 4) = 4 [pid 1187] close(3) = 0 [pid 1187] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1187] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1187] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 62.385852][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 62.402676][ T18] usb 1-1: USB disconnect, device number 16 [ 62.409329][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 62.436532][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 62.452242][ T71] usb 6-1: USB disconnect, device number 16 [ 62.469579][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1122] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1157] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1122] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1114] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1157] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1114] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.593147][ T315] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 62.623182][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1122] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1114] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1114] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1122] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1114] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1164] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1114] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.673206][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.693124][ T102] usb 2-1: new high-speed USB device number 17 using dummy_hcd [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1122] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1114] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1114] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1122] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1122] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1180] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 62.803077][ T18] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 62.803171][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.819926][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.828153][ T119] usb 4-1: Product: syz [ 62.832299][ T119] usb 4-1: Manufacturer: syz [ 62.836932][ T119] usb 4-1: SerialNumber: syz [ 62.843185][ T71] usb 6-1: new high-speed USB device number 17 using dummy_hcd [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1157] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1157] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1157] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1122] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1157] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 62.853148][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.862290][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.870331][ T5] usb 5-1: Product: syz [ 62.874910][ T5] usb 5-1: Manufacturer: syz [ 62.879488][ T5] usb 5-1: SerialNumber: syz [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1157] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1164] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1157] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1157] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.973167][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1157] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1157] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1157] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1157] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 63.063188][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1157] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1122] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 1157] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1164] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1164] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1157] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1157] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1187] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 63.153216][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.162300][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.170729][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.181660][ T315] usb 3-1: Product: syz [ 63.186045][ T315] usb 3-1: Manufacturer: syz [ 63.190641][ T315] usb 3-1: SerialNumber: syz [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1157] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1164] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 63.223187][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.243349][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.252392][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.260555][ T102] usb 2-1: Product: syz [ 63.264738][ T102] usb 2-1: Manufacturer: syz [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1164] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1164] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 63.269311][ T102] usb 2-1: SerialNumber: syz [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1187] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 63.333182][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.342484][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.350503][ T18] usb 1-1: Product: syz [ 63.354801][ T18] usb 1-1: Manufacturer: syz [ 63.359381][ T18] usb 1-1: SerialNumber: syz [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1157] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1187] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 63.393167][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.402297][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.412371][ T71] usb 6-1: Product: syz [ 63.416555][ T71] usb 6-1: Manufacturer: syz [ 63.421177][ T71] usb 6-1: SerialNumber: syz [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1164] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1114] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1157] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1187] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1164] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1114] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1164] <... ioctl resumed>, 0xa) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1164] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1114] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1157] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1187] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1114] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1164] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1157] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1187] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 64.173166][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.179788][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.187386][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 64.223117][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.229543][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.237029][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1157] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1187] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1114] exit_group(0) = ? [pid 1114] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1114, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1202 ./strace-static-x86_64: Process 1202 attached [pid 1202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1202] setpgid(0, 0) = 0 [pid 1202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1202] write(3, "1000", 4) = 4 [pid 1202] close(3) = 0 [pid 1202] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1202] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1202] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1122] exit_group(0) = ? [pid 1122] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1122, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1208 ./strace-static-x86_64: Process 1208 attached [pid 1208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1208] setpgid(0, 0) = 0 [pid 1208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1208] write(3, "1000", 4) = 4 [pid 1208] close(3) = 0 [pid 1208] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1208] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 64.395045][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 64.408423][ T119] usb 4-1: USB disconnect, device number 17 [ 64.417663][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 64.455772][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 64.472847][ T5] usb 5-1: USB disconnect, device number 17 [ 64.492959][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1157] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1187] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 64.553135][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.560958][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.569077][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 64.633240][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.639680][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.647509][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1157] exit_group(0) = ? [pid 1157] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1157, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1245 attached , child_tidptr=0x555556bd45d0) = 1245 [pid 1245] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1245] setpgid(0, 0) = 0 [pid 1245] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1245] write(3, "1000", 4) = 4 [pid 1245] close(3) = 0 [pid 1245] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1245] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1245] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 64.723148][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.729571][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.737167][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 64.774985][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 64.787562][ T315] usb 3-1: USB disconnect, device number 17 [ 64.794219][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 64.803306][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.809731][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.817368][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1164] exit_group(0) = ? [pid 1164] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1164, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1251 ./strace-static-x86_64: Process 1251 attached [pid 1251] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1251] setpgid(0, 0) = 0 [pid 1251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1251] write(3, "1000", 4) = 4 [pid 1251] close(3) = 0 [pid 1251] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1251] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1251] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 64.823081][ T119] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 64.855733][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 64.873260][ T5] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 64.873806][ T102] usb 2-1: USB disconnect, device number 17 [ 64.889826][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1180] exit_group(0) = ? [pid 1180] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1180, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1266 ./strace-static-x86_64: Process 1266 attached [pid 1266] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1266] setpgid(0, 0) = 0 [pid 1266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1266] write(3, "1000", 4) = 4 [pid 1266] close(3) = 0 [pid 1266] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1266] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1266] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1187] exit_group(0) = ? [pid 1187] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1187, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1273 ./strace-static-x86_64: Process 1273 attached [pid 1273] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1273] setpgid(0, 0) = 0 [pid 1273] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1273] write(3, "1000", 4) = 4 [pid 1273] close(3) = 0 [ 64.955371][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 64.968332][ T18] usb 1-1: USB disconnect, device number 17 [ 64.975140][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1273] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1273] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1273] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 65.025923][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 65.041274][ T71] usb 6-1: USB disconnect, device number 17 [ 65.049873][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1208] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1208] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1202] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1245] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 65.193182][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.213216][ T315] usb 3-1: new high-speed USB device number 18 using dummy_hcd [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1208] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1245] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1202] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 65.243177][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1208] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1202] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1202] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1251] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1208] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1202] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1202] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 65.293150][ T102] usb 2-1: new high-speed USB device number 18 using dummy_hcd [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1208] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1202] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1266] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1266] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1208] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 65.363096][ T18] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 65.373259][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.383433][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.391806][ T119] usb 4-1: Product: syz [ 65.396014][ T119] usb 4-1: Manufacturer: syz [ 65.400596][ T119] usb 4-1: SerialNumber: syz [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 1208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1273] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1245] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1273] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 65.413173][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.422402][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.430539][ T5] usb 5-1: Product: syz [ 65.435109][ T5] usb 5-1: Manufacturer: syz [ 65.439764][ T5] usb 5-1: SerialNumber: syz [ 65.453119][ T71] usb 6-1: new high-speed USB device number 18 using dummy_hcd [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1245] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1245] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1251] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1245] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1245] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1245] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.583216][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1245] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1266] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1251] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1245] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1202] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1245] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1208] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1266] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1251] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1245] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1273] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.653180][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1266] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1245] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1273] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1273] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1245] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1273] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1266] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1273] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1251] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1245] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1245] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 65.743154][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.754237][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.763369][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.771339][ T315] usb 3-1: Product: syz [ 65.775659][ T315] usb 3-1: Manufacturer: syz [ 65.780235][ T315] usb 3-1: SerialNumber: syz [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1273] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1266] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1245] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1266] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1273] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.813193][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.843238][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.852414][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1266] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1273] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1273] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1266] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1202] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1208] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1251] <... ioctl resumed>, 0) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1208] <... ioctl resumed>, 0xa) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1273] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1266] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1208] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1273] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1266] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 65.860429][ T102] usb 2-1: Product: syz [ 65.864837][ T102] usb 2-1: Manufacturer: syz [ 65.869481][ T102] usb 2-1: SerialNumber: syz [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1273] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1266] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1273] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 65.943165][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.952578][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.960766][ T18] usb 1-1: Product: syz [ 65.965041][ T18] usb 1-1: Manufacturer: syz [ 65.969630][ T18] usb 1-1: SerialNumber: syz [ 65.983150][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1273] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1245] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 65.992398][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.000466][ T71] usb 6-1: Product: syz [ 66.004717][ T71] usb 6-1: Manufacturer: syz [ 66.009295][ T71] usb 6-1: SerialNumber: syz [pid 1273] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1245] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1273] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1245] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1273] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 66.593286][ T13] cfg80211: failed to load regulatory.db [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1245] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1273] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 66.733193][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.739906][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.747707][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 66.753563][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.759989][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.768037][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1245] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1202] exit_group(0) = ? [pid 1202] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1202, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1290 ./strace-static-x86_64: Process 1290 attached [pid 1290] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1290] setpgid(0, 0) = 0 [pid 1290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1290] write(3, "1000", 4) = 4 [pid 1290] close(3) = 0 [pid 1290] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1290] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1290] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1208] exit_group(0) = ? [pid 1208] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1208, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1291 ./strace-static-x86_64: Process 1291 attached [pid 1291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1291] setpgid(0, 0) = 0 [pid 1291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1291] write(3, "1000", 4) = 4 [pid 1291] close(3) = 0 [pid 1291] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1291] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1291] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 66.965489][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 66.977942][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 66.990199][ T119] usb 4-1: USB disconnect, device number 18 [ 67.002024][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 67.013617][ T5] usb 5-1: USB disconnect, device number 18 [ 67.020184][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1273] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1245] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 67.143265][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.151079][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.161324][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 67.203175][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.209719][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.217400][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1266] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1266] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1245] exit_group(0 [pid 1273] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1245] <... exit_group resumed>) = ? [pid 1273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1245] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1245, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1333 attached [pid 1333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1333] setpgid(0, 0) = 0 [pid 1333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1333] write(3, "1000", 4) = 4 [pid 1333] close(3) = 0 [pid 1333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1333] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1333 [ 67.323150][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.329573][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.337151][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 67.363162][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1273] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1251] exit_group(0) = ? [pid 1251] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1251, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1335 ./strace-static-x86_64: Process 1335 attached [ 67.371700][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 67.381803][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.392328][ T315] usb 3-1: USB disconnect, device number 18 [ 67.398645][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 67.404565][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 67.413282][ T119] usb 4-1: new high-speed USB device number 19 using dummy_hcd [pid 1335] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1335] setpgid(0, 0) = 0 [pid 1335] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1335] write(3, "1000", 4) = 4 [pid 1335] close(3) = 0 [pid 1335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1335] ioctl(3, USB_RAW_IOCTL_INIT [pid 1290] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1290] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.425870][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 67.441021][ T102] usb 2-1: USB disconnect, device number 18 [ 67.443511][ T5] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 67.448882][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1266] exit_group(0) = ? [pid 1266] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1266, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1352 attached , child_tidptr=0x555556bd45d0) = 1352 [pid 1352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1352] setpgid(0, 0) = 0 [pid 1352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1352] write(3, "1000", 4) = 4 [pid 1352] close(3) = 0 [pid 1352] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1352] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1352] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1273] exit_group(0) = ? [pid 1273] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1273, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1356 attached [pid 1356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1356] setpgid(0, 0) = 0 [pid 1356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1356] write(3, "1000", 4) = 4 [pid 1356] close(3) = 0 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1356 [pid 1356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 67.564870][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 67.591391][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 67.610161][ T18] usb 1-1: USB disconnect, device number 18 [ 67.618295][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 67.635491][ T71] usb 6-1: USB disconnect, device number 18 [ 67.641705][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1290] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1290] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1291] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1290] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1290] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1291] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1290] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1291] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1290] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.803135][ T315] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 67.803153][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.833180][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1333] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1290] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1290] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1291] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1290] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1290] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 67.853224][ T102] usb 2-1: new high-speed USB device number 19 using dummy_hcd [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1291] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1290] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1290] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1291] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1290] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 67.973131][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.982317][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.990433][ T119] usb 4-1: Product: syz [ 67.994839][ T119] usb 4-1: Manufacturer: syz [ 67.999407][ T119] usb 4-1: SerialNumber: syz [ 68.004062][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.013731][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1290] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1290] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1352] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1352] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1291] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.021999][ T5] usb 5-1: Product: syz [ 68.026174][ T5] usb 5-1: Manufacturer: syz [ 68.030756][ T5] usb 5-1: SerialNumber: syz [ 68.043122][ T18] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 68.053155][ T71] usb 6-1: new high-speed USB device number 19 using dummy_hcd [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1335] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 68.193159][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.223172][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1290] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1352] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1291] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1333] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1352] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1333] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1356] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1352] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 68.363203][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.372225][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.380739][ T315] usb 3-1: Product: syz [ 68.385073][ T315] usb 3-1: Manufacturer: syz [ 68.389661][ T315] usb 3-1: SerialNumber: syz [ 68.394349][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1352] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1333] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1335] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1352] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1290] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 68.403447][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.414399][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 68.426148][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.434311][ T102] usb 2-1: Product: syz [ 68.438455][ T102] usb 2-1: Manufacturer: syz [ 68.443312][ T102] usb 2-1: SerialNumber: syz [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1352] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1291] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1356] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1352] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1352] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.593179][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.602209][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.610278][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.619320][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.627309][ T18] usb 1-1: Product: syz [ 68.631452][ T18] usb 1-1: Manufacturer: syz [ 68.636051][ T71] usb 6-1: Product: syz [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1352] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1356] <... ioctl resumed>, 0) = 0 [pid 1352] <... ioctl resumed>, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1352] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1356] <... ioctl resumed>, 0) = 0 [pid 1352] <... ioctl resumed>, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1356] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1352] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1333] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1290] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 68.640192][ T71] usb 6-1: Manufacturer: syz [ 68.644799][ T71] usb 6-1: SerialNumber: syz [ 68.649917][ T18] usb 1-1: SerialNumber: syz [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1352] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1356] <... ioctl resumed>, 0) = 0 [pid 1352] <... ioctl resumed>, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1356] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1352] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1356] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1352] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1333] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1290] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1335] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1335] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1290] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1352] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1356] <... ioctl resumed>, 0xa) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1352] <... ioctl resumed>, 0xa) = 0 [pid 1356] <... ioctl resumed>, 0xb) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1352] <... ioctl resumed>, 0xb) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1333] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1335] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1290] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1333] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1290] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1352] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1335] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1290] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 69.363153][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.370015][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.377557][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 69.383276][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.389862][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.397336][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1333] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1290] exit_group(0 [pid 1335] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1290] <... exit_group resumed>) = ? [pid 1335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1290] +++ exited with 0 +++ [pid 1335] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1290, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1356] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1378 ./strace-static-x86_64: Process 1378 attached [pid 1378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1378] setpgid(0, 0) = 0 [pid 1378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1378] write(3, "1000", 4 [pid 1335] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1378] <... write resumed>) = 4 [pid 1378] close(3 [pid 1291] exit_group(0) = ? [pid 1291] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1291, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 1378] <... close resumed>) = 0 [pid 309] <... restart_syscall resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1379 [pid 1378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1379 attached [pid 1379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1379] setpgid(0, 0) = 0 [pid 1379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1379] write(3, "1000", 4) = 4 [pid 1379] close(3) = 0 [pid 1379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1379] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 69.574820][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 69.588858][ T119] usb 4-1: USB disconnect, device number 19 [ 69.601464][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 69.612719][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 69.632833][ T5] usb 5-1: USB disconnect, device number 19 [ 69.638915][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1356] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1352] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1352] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1356] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1352] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1333] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1352] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1335] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 69.783176][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.790004][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.798381][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 69.804145][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.810641][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.818208][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1333] exit_group(0) = ? [pid 1333] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1421 attached , child_tidptr=0x555556bd45d0) = 1421 [pid 1421] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] setpgid(0, 0 [pid 1356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1352] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] <... setpgid resumed>) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1352] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1421] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1421] write(3, "1000", 4) = 4 [pid 1421] close(3) = 0 [pid 1421] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1352] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] <... openat resumed>) = 3 [pid 1421] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1421] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1335] exit_group(0) = ? [pid 1335] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1335, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...> [pid 1352] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 306] <... restart_syscall resumed>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1422 ./strace-static-x86_64: Process 1422 attached [pid 1422] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1422] setpgid(0, 0) = 0 [pid 1422] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1422] write(3, "1000", 4) = 4 [pid 1422] close(3) = 0 [pid 1422] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1422] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1422] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 69.994822][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 70.013788][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.020463][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.029715][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 70.039948][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.047713][ T315] usb 3-1: USB disconnect, device number 19 [ 70.053118][ T119] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 70.053829][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.068589][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 70.074413][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 70.083365][ T5] usb 5-1: new high-speed USB device number 20 using dummy_hcd [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1378] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 70.086728][ T102] usb 2-1: USB disconnect, device number 19 [ 70.096933][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 70.102835][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1352] exit_group(0) = ? [pid 1352] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1448 ./strace-static-x86_64: Process 1448 attached [pid 1448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1448] setpgid(0, 0) = 0 [pid 1448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1448] write(3, "1000", 4) = 4 [pid 1448] close(3) = 0 [pid 1448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1356] exit_group(0) = ? [pid 1356] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1449 [pid 1448] <... ioctl resumed>, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1449 attached [pid 1449] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1449] setpgid(0, 0) = 0 [pid 1449] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1449] write(3, "1000", 4) = 4 [pid 1449] close(3) = 0 [pid 1449] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1449] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1449] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 70.235862][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 70.256477][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 70.267286][ T18] usb 1-1: USB disconnect, device number 19 [ 70.273736][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 70.283870][ T71] usb 6-1: USB disconnect, device number 19 [ 70.291824][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1378] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1378] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 70.433189][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.473092][ T315] usb 3-1: new high-speed USB device number 20 using dummy_hcd [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1379] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1378] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1379] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1378] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1422] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 70.483181][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.523109][ T102] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1378] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1378] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 70.613142][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.622575][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.631154][ T119] usb 4-1: Product: syz [ 70.635379][ T119] usb 4-1: Manufacturer: syz [ 70.640115][ T119] usb 4-1: SerialNumber: syz [ 70.653151][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1378] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 70.662321][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.670615][ T5] usb 5-1: Product: syz [ 70.673090][ T18] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 70.675127][ T5] usb 5-1: Manufacturer: syz [ 70.687850][ T5] usb 5-1: SerialNumber: syz [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 1449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 70.723152][ T71] usb 6-1: new high-speed USB device number 20 using dummy_hcd [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1422] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1422] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1421] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1421] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 70.853163][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1422] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1378] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1421] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1422] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 70.903216][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1422] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1422] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1421] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1422] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1421] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1422] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1449] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 71.043189][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.054130][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.063773][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.072039][ T315] usb 3-1: Product: syz [ 71.076462][ T315] usb 3-1: Manufacturer: syz [ 71.081048][ T315] usb 3-1: SerialNumber: syz [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1422] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1421] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1378] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1421] <... ioctl resumed>, 0) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1378] <... ioctl resumed>, 0xa) = 0 [pid 1421] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1378] <... ioctl resumed>, 0xb) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1449] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1421] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1422] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1422] <... ioctl resumed>, 0) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1422] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 71.103198][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.112216][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.120447][ T102] usb 2-1: Product: syz [ 71.124823][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.136526][ T102] usb 2-1: Manufacturer: syz [ 71.141126][ T102] usb 2-1: SerialNumber: syz [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1448] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 1449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 71.233214][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.242494][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.250643][ T18] usb 1-1: Product: syz [ 71.254911][ T18] usb 1-1: Manufacturer: syz [ 71.259495][ T18] usb 1-1: SerialNumber: syz [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1378] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1421] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1449] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 1379] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1379] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1449] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 71.323211][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.332332][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.340620][ T71] usb 6-1: Product: syz [ 71.345024][ T71] usb 6-1: Manufacturer: syz [ 71.349704][ T71] usb 6-1: SerialNumber: syz [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1378] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1379] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1422] <... ioctl resumed>, 0xa) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1422] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1422] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1378] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1421] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1422] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] <... ioctl resumed>, 0xa) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1422] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1378] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1378] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1421] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1422] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1422] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1449] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 71.993162][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.999586][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.007790][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1379] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 72.053146][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.059572][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.067080][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1378] exit_group(0) = ? [pid 1378] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1378, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1466 ./strace-static-x86_64: Process 1466 attached [pid 1466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1466] setpgid(0, 0) = 0 [pid 1466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1466] write(3, "1000", 4) = 4 [pid 1466] close(3) = 0 [pid 1466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1466] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1421] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1422] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1449] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1422] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1379] exit_group(0) = ? [pid 1379] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1471 ./strace-static-x86_64: Process 1471 attached [pid 1471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1471] setpgid(0, 0) = 0 [pid 1471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1471] write(3, "1000", 4) = 4 [pid 1471] close(3) = 0 [pid 1471] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1471] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 72.216666][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 72.229408][ T119] usb 4-1: USB disconnect, device number 20 [ 72.235781][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 72.284824][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 72.299244][ T5] usb 5-1: USB disconnect, device number 20 [ 72.305929][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1421] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1422] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1421] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1422] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 72.463390][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.469935][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.476841][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.484837][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.492298][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 72.498197][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1449] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1449] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1421] exit_group(0) = ? [pid 1422] exit_group(0 [pid 1421] +++ exited with 0 +++ [pid 1422] <... exit_group resumed>) = ? [pid 1422] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1421, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1422, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1509 attached , child_tidptr=0x555556bd45d0) = 1509 [pid 1509] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1509] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 1510 attached [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1510 [pid 1510] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1509] setpgid(0, 0) = 0 [pid 1510] <... prctl resumed>) = 0 [pid 1510] setpgid(0, 0 [pid 1509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1510] <... setpgid resumed>) = 0 [pid 1509] <... openat resumed>) = 3 [pid 1509] write(3, "1000", 4) = 4 [ 72.603152][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.609583][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.617234][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 72.643134][ T119] usb 4-1: new high-speed USB device number 21 using dummy_hcd [pid 1509] close(3 [pid 1466] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1510] write(3, "1000", 4) = 4 [pid 1510] close(3) = 0 [pid 1510] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1510] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1510] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] <... close resumed>) = 0 [pid 1509] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1509] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1509] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 72.685148][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 72.697424][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 72.703075][ T5] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 72.707643][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.724945][ T102] usb 2-1: USB disconnect, device number 20 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1471] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] exit_group(0) = ? [pid 1448] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1518 ./strace-static-x86_64: Process 1518 attached [pid 1518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1518] setpgid(0, 0) = 0 [pid 1518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1518] write(3, "1000", 4) = 4 [pid 1518] close(3) = 0 [pid 1518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 72.731728][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.740172][ T315] usb 3-1: USB disconnect, device number 20 [ 72.746256][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 72.754781][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 72.763201][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1449] exit_group(0) = ? [pid 1449] +++ exited with 0 +++ [ 72.815585][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 72.827684][ T18] usb 1-1: USB disconnect, device number 20 [ 72.834908][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1449, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1530 ./strace-static-x86_64: Process 1530 attached [pid 1530] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1530] setpgid(0, 0) = 0 [pid 1530] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1530] write(3, "1000", 4) = 4 [pid 1530] close(3) = 0 [pid 1530] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1530] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1530] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [ 72.906968][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 72.918911][ T71] usb 6-1: USB disconnect, device number 20 [ 72.925190][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1471] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1471] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1466] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 73.023149][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1471] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1471] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 73.093200][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1471] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1510] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1471] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 73.143141][ T102] usb 2-1: new high-speed USB device number 21 using dummy_hcd [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1471] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1509] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1471] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 73.193163][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.203085][ T315] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 73.203481][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.218802][ T119] usb 4-1: Product: syz [ 73.222952][ T119] usb 4-1: Manufacturer: syz [ 73.223077][ T18] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 73.227956][ T119] usb 4-1: SerialNumber: syz [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1471] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 73.263201][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.272601][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.281032][ T5] usb 5-1: Product: syz [ 73.287099][ T5] usb 5-1: Manufacturer: syz [ 73.291688][ T5] usb 5-1: SerialNumber: syz [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 1530] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 73.323082][ T71] usb 6-1: new high-speed USB device number 21 using dummy_hcd [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1466] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1510] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1509] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1510] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1509] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 73.513223][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1530] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1510] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1509] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1530] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1530] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1518] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1510] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 73.603213][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.614108][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1509] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1530] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1510] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1530] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1530] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] <... ioctl resumed>, 0) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1530] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1471] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1510] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 73.703203][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.712352][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 73.723381][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.731353][ T102] usb 2-1: Product: syz [ 73.735943][ T102] usb 2-1: Manufacturer: syz [ 73.740518][ T102] usb 2-1: SerialNumber: syz [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1530] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1509] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1530] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 73.803195][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.812217][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.820260][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.829440][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.837471][ T315] usb 3-1: Product: syz [ 73.841615][ T315] usb 3-1: Manufacturer: syz [ 73.846248][ T18] usb 1-1: Product: syz [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1509] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1509] <... ioctl resumed>, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1509] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1518] <... ioctl resumed>, 0) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1509] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 1518] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 73.850388][ T18] usb 1-1: Manufacturer: syz [ 73.854985][ T315] usb 3-1: SerialNumber: syz [ 73.860016][ T18] usb 1-1: SerialNumber: syz [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1530] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1518] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1530] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1530] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 73.913173][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.922305][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.931423][ T71] usb 6-1: Product: syz [ 73.935734][ T71] usb 6-1: Manufacturer: syz [ 73.940352][ T71] usb 6-1: SerialNumber: syz [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1471] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1510] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1518] <... ioctl resumed>, 0) = 0 [pid 1509] <... ioctl resumed>, 0) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1518] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1509] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1518] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1509] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1530] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1471] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1510] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1509] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1518] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1530] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1510] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1509] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1466] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1530] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 74.593191][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.599611][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.607851][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1471] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1510] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 74.653200][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.660102][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.667668][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1509] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1466] exit_group(0) = ? [pid 1466] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1466, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1554 ./strace-static-x86_64: Process 1554 attached [pid 1554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1554] setpgid(0, 0) = 0 [pid 1554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1554] write(3, "1000", 4) = 4 [pid 1554] close(3) = 0 [pid 1554] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1554] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1554] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1471] exit_group(0) = ? [pid 1471] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1558 attached , child_tidptr=0x555556bd45d0) = 1558 [pid 1558] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1558] setpgid(0, 0) = 0 [pid 1558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1558] write(3, "1000", 4) = 4 [pid 1558] close(3) = 0 [pid 1558] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1558] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 74.814871][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 74.836410][ T119] usb 4-1: USB disconnect, device number 21 [ 74.842467][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 74.885105][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 74.912385][ T5] usb 5-1: USB disconnect, device number 21 [ 74.918588][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1518] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1509] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1509] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1518] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 75.113220][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.120002][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.127444][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1509] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1518] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1509] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1530] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1530] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1530] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 75.233161][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.239688][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.243088][ T119] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 75.246120][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.261163][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.268568][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 75.274340][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1554] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1510] exit_group(0) = ? [pid 1510] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1510, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1597 ./strace-static-x86_64: Process 1597 attached [pid 1597] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1597] setpgid(0, 0) = 0 [pid 1597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1597] write(3, "1000", 4) = 4 [pid 1597] close(3) = 0 [pid 1597] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1597] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1597] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 75.293150][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.299577][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.306957][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 75.333082][ T5] usb 5-1: new high-speed USB device number 22 using dummy_hcd [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 75.336036][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 75.352768][ T102] usb 2-1: USB disconnect, device number 21 [ 75.359150][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1518] exit_group(0 [pid 1509] exit_group(0) = ? [pid 1518] <... exit_group resumed>) = ? [pid 1509] +++ exited with 0 +++ [pid 1518] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1518, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1598 ./strace-static-x86_64: Process 1598 attached [pid 1598] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1509, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1598] setpgid(0, 0) = 0 [pid 1598] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1598] write(3, "1000", 4) = 4 [pid 1598] close(3) = 0 [pid 1598] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1598] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1598] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1599 attached , child_tidptr=0x555556bd45d0) = 1599 [pid 1599] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1599] setpgid(0, 0) = 0 [pid 1599] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1599] write(3, "1000", 4) = 4 [pid 1599] close(3) = 0 [pid 1599] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1599] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1599] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1530] exit_group(0) = ? [pid 1530] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1530, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1600 [ 75.455137][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 75.467513][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 75.483072][ T315] usb 3-1: USB disconnect, device number 21 [ 75.490379][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 75.499397][ T18] usb 1-1: USB disconnect, device number 21 ./strace-static-x86_64: Process 1600 attached [pid 1600] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1600] setpgid(0, 0) = 0 [pid 1600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1600] write(3, "1000", 4) = 4 [pid 1600] close(3) = 0 [pid 1600] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1554] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1600] <... openat resumed>) = 3 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1600] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 75.507820][ T71] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 75.518491][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 75.532428][ T71] usb 6-1: USB disconnect, device number 21 [ 75.539812][ T71] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1554] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1558] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1554] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1554] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1558] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1558] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 75.643240][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1554] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 75.703199][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1558] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1554] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1597] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1554] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1597] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1558] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1554] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.743475][ T102] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1558] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 75.813155][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.822323][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.830355][ T119] usb 4-1: Product: syz [ 75.834656][ T119] usb 4-1: Manufacturer: syz [ 75.839499][ T119] usb 4-1: SerialNumber: syz [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1558] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1554] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 75.873150][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.882182][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.892572][ T5] usb 5-1: Product: syz [ 75.896769][ T5] usb 5-1: Manufacturer: syz [ 75.901345][ T5] usb 5-1: SerialNumber: syz [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 1599] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 75.943084][ T315] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 75.983164][ T71] usb 6-1: new high-speed USB device number 22 using dummy_hcd [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1600] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1597] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1597] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 75.990757][ T18] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1597] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1597] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1554] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1597] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 76.103175][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1597] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1597] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1597] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1600] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1597] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1599] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1598] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1597] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1600] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1599] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1599] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1597] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 76.273193][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.284463][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.292807][ T102] usb 2-1: Product: syz [ 76.297251][ T102] usb 2-1: Manufacturer: syz [ 76.302181][ T102] usb 2-1: SerialNumber: syz [pid 1597] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1554] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1600] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1599] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1597] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1598] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 76.313205][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1600] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1599] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1599] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1598] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 76.363219][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.374171][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1600] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1599] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1599] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1600] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1598] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1600] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1598] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1554] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 76.503221][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.512593][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.521014][ T315] usb 3-1: Product: syz [ 76.525531][ T315] usb 3-1: Manufacturer: syz [ 76.530129][ T315] usb 3-1: SerialNumber: syz [ 76.543207][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1599] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1597] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1599] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 76.552468][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.560860][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.570055][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.579663][ T18] usb 1-1: Product: syz [ 76.583889][ T18] usb 1-1: Manufacturer: syz [ 76.588460][ T18] usb 1-1: SerialNumber: syz [ 76.593094][ T71] usb 6-1: Product: syz [ 76.597461][ T71] usb 6-1: Manufacturer: syz [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1600] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1598] <... ioctl resumed>, 0) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1600] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 76.602061][ T71] usb 6-1: SerialNumber: syz [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1600] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1600] <... ioctl resumed>, 0) = 0 [pid 1598] <... ioctl resumed>, 0) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1600] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1598] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1598] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1600] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1597] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1599] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1600] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1600] <... ioctl resumed>, 0xa) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1598] <... ioctl resumed>, 0xa) = 0 [pid 1600] <... ioctl resumed>, 0xb) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] <... ioctl resumed>, 0xb) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1600] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1597] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1599] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 77.193171][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.199778][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.207495][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1600] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1598] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1598] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 77.273158][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.279805][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.287605][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1554] exit_group(0) = ? [pid 1554] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1554, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1642 ./strace-static-x86_64: Process 1642 attached [pid 1642] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1642] setpgid(0, 0) = 0 [pid 1642] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1642] write(3, "1000", 4) = 4 [pid 1642] close(3) = 0 [pid 1642] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1642] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1642] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1599] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1558] exit_group(0) = ? [pid 1558] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1558, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1648 attached [pid 1648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1648] setpgid(0, 0) = 0 [ 77.424811][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 77.440858][ T119] usb 4-1: USB disconnect, device number 22 [ 77.448040][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1648] write(3, "1000", 4) = 4 [pid 1648] close(3) = 0 [pid 1648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1648 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1600] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 77.486579][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 77.500880][ T5] usb 5-1: USB disconnect, device number 22 [ 77.511283][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1597] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1600] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1598] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [ 77.663190][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.671615][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.679412][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1600] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1598] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1598] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1600] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1642] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1599] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1597] exit_group(0 [pid 1599] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1597] <... exit_group resumed>) = ? [pid 1597] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1597, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1685 attached , child_tidptr=0x555556bd45d0) = 1685 [pid 1685] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1685] setpgid(0, 0) = 0 [pid 1685] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1685] write(3, "1000", 4) = 4 [pid 1685] close(3) = 0 [pid 1685] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1685] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1685] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 77.853071][ T119] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 77.893124][ T5] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1642] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1599] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1598] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1598] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 77.893152][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.909354][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 77.921398][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.929139][ T102] usb 2-1: USB disconnect, device number 22 [ 77.936090][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 77.944749][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1600] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1648] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 77.953180][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.959607][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.967118][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.973717][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.981095][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 77.988392][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1599] exit_group(0) = ? [pid 1599] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1599, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1714 ./strace-static-x86_64: Process 1714 attached [pid 1714] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1714] setpgid(0, 0) = 0 [pid 1714] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1714] write(3, "1000", 4) = 4 [pid 1714] close(3) = 0 [pid 1714] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1642] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1714] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1642] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1598] exit_group(0) = ? [pid 1598] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1598, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1719 [pid 1600] exit_group(0) = ? [pid 1600] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1600, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1720 ./strace-static-x86_64: Process 1720 attached [pid 1720] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 1719 attached [pid 1719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1719] setpgid(0, 0) = 0 [pid 1719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1719] write(3, "1000", 4) = 4 [pid 1719] close(3) = 0 [pid 1719] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1719] ioctl(3, USB_RAW_IOCTL_INIT [pid 1642] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] setpgid(0, 0) = 0 [pid 1720] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1720] write(3, "1000", 4) = 4 [ 78.125421][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 78.137566][ T315] usb 3-1: USB disconnect, device number 22 [ 78.148290][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 78.159433][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1720] close(3 [pid 1719] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1720] <... close resumed>) = 0 [pid 1720] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1720] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1720] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] <... ioctl resumed>, 0) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1648] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1642] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 78.176182][ T18] usb 1-1: USB disconnect, device number 22 [ 78.182232][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 78.194788][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 78.209182][ T71] usb 6-1: USB disconnect, device number 22 [ 78.215407][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 1648] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1642] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1648] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 78.233145][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1642] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1642] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1648] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1642] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1685] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1648] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.303245][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.333090][ T102] usb 2-1: new high-speed USB device number 23 using dummy_hcd [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1685] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1642] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1648] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1642] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 78.413178][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.422550][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.430552][ T119] usb 4-1: Product: syz [ 78.435034][ T119] usb 4-1: Manufacturer: syz [ 78.439969][ T119] usb 4-1: SerialNumber: syz [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1648] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1642] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1648] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 78.473110][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.482213][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.492396][ T5] usb 5-1: Product: syz [ 78.496613][ T5] usb 5-1: Manufacturer: syz [ 78.501199][ T5] usb 5-1: SerialNumber: syz [pid 1685] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1685] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1719] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1714] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1685] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1685] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 78.613101][ T18] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 78.620705][ T315] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 78.628446][ T71] usb 6-1: new high-speed USB device number 23 using dummy_hcd [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1685] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1642] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1685] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1685] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 78.713171][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1685] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1719] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1714] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1714] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1720] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1642] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1720] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1719] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1685] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1685] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1714] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1685] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1720] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 78.883147][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.892170][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.900551][ T102] usb 2-1: Product: syz [ 78.904864][ T102] usb 2-1: Manufacturer: syz [ 78.909451][ T102] usb 2-1: SerialNumber: syz [pid 1714] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1719] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1714] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 78.973197][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 78.993273][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.004232][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1714] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1714] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1642] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1720] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1720] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1648] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 79.143171][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.152315][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.160714][ T18] usb 1-1: Product: syz [ 79.165063][ T18] usb 1-1: Manufacturer: syz [ 79.169678][ T18] usb 1-1: SerialNumber: syz [ 79.174504][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.183596][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 1720] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1714] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1720] <... ioctl resumed>, 0) = 0 [pid 1714] <... ioctl resumed>, 0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1714] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1720] <... ioctl resumed>, 0) = 0 [pid 1714] <... ioctl resumed>, 0) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1720] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 1714] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 79.192618][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.201623][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.209730][ T71] usb 6-1: Product: syz [ 79.214007][ T315] usb 3-1: Product: syz [ 79.218164][ T315] usb 3-1: Manufacturer: syz [ 79.222804][ T315] usb 3-1: SerialNumber: syz [ 79.227542][ T71] usb 6-1: Manufacturer: syz [ 79.232131][ T71] usb 6-1: SerialNumber: syz [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1720] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1714] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1720] <... ioctl resumed>, 0) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1714] <... ioctl resumed>, 0) = 0 [pid 1720] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1714] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1720] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1720] <... ioctl resumed>, 0xa) = 0 [pid 1714] <... ioctl resumed>, 0xa) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1720] <... ioctl resumed>, 0xb) = 0 [pid 1714] <... ioctl resumed>, 0xb) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1642] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1642] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1685] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 79.783161][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.789583][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.797364][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 79.843181][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.850341][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.858055][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1714] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1642] exit_group(0) = ? [pid 1642] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1642, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1730 attached , child_tidptr=0x555556bd45d0) = 1730 [pid 1730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1730] setpgid(0, 0) = 0 [pid 1730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1730] write(3, "1000", 4) = 4 [pid 1730] close(3) = 0 [pid 1730] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1730] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1730] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1648] exit_group(0) = ? [pid 1648] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1648, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1735 attached [pid 1735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1735] setpgid(0, 0) = 0 [pid 1735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1735 [pid 1735] <... openat resumed>) = 3 [pid 1735] write(3, "1000", 4) = 4 [pid 1735] close(3) = 0 [pid 1735] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1735] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1735] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 80.004767][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 80.019878][ T119] usb 4-1: USB disconnect, device number 23 [ 80.026531][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1720] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 80.066071][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 80.097147][ T5] usb 5-1: USB disconnect, device number 23 [ 80.103245][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1685] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1685] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 80.263131][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.269552][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.277808][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1720] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1714] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1720] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1714] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1720] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1714] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1730] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1685] exit_group(0) = ? [pid 1685] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1685, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1773 attached , child_tidptr=0x555556bd45d0) = 1773 [pid 1773] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1773] setpgid(0, 0) = 0 [pid 1773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 80.433082][ T119] usb 4-1: new high-speed USB device number 24 using dummy_hcd [pid 1773] write(3, "1000", 4) = 4 [pid 1773] close(3) = 0 [pid 1773] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1773] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1773] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 80.485143][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 80.499424][ T102] usb 2-1: USB disconnect, device number 23 [ 80.505757][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 80.513087][ T5] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 80.523200][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1735] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1720] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1714] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1714] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1735] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1720] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1714] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 80.529632][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.537993][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 80.563245][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.569695][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.577323][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.584083][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.591450][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 80.597354][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1730] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1719] exit_group(0) = ? [pid 1719] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1719, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1774 ./strace-static-x86_64: Process 1774 attached [pid 1774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1774] setpgid(0, 0) = 0 [pid 1774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1774] write(3, "1000", 4) = 4 [pid 1774] close(3) = 0 [pid 1774] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1774] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1774] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1730] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1735] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1730] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1720] exit_group(0 [pid 1714] exit_group(0 [pid 1720] <... exit_group resumed>) = ? [pid 1714] <... exit_group resumed>) = ? [pid 1720] +++ exited with 0 +++ [pid 1714] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1720, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1714, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1776 [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1777 ./strace-static-x86_64: Process 1776 attached [pid 1776] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1776] setpgid(0, 0) = 0 [pid 1776] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1776] write(3, "1000", 4) = 4 [pid 1776] close(3) = 0 [pid 1776] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1776] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1776] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1777 attached [pid 1777] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1777] setpgid(0, 0) = 0 [pid 1777] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1777] write(3, "1000", 4) = 4 [pid 1777] close(3) = 0 [pid 1777] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1777] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 80.744992][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 80.756839][ T18] usb 1-1: USB disconnect, device number 23 [ 80.762893][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1777] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1735] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1730] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1735] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 80.785906][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 80.799010][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 80.803221][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.823743][ T315] usb 3-1: USB disconnect, device number 23 [ 80.834739][ T71] usb 6-1: USB disconnect, device number 23 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1730] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1735] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1730] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 80.842509][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 80.851806][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1735] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1730] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1735] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1730] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1773] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1730] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1735] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 80.903136][ T102] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 80.903289][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1735] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1730] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1735] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1730] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1735] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 81.003214][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.012475][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.022464][ T119] usb 4-1: Product: syz [ 81.032475][ T119] usb 4-1: Manufacturer: syz [ 81.037285][ T119] usb 4-1: SerialNumber: syz [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1730] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1735] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 81.093210][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.103704][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.112193][ T5] usb 5-1: Product: syz [ 81.116840][ T5] usb 5-1: Manufacturer: syz [ 81.121677][ T5] usb 5-1: SerialNumber: syz [pid 1773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1773] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 81.173121][ T18] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1777] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 81.243110][ T315] usb 3-1: new high-speed USB device number 24 using dummy_hcd [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1777] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1773] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1776] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1730] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1776] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1773] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 81.283154][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.294044][ T71] usb 6-1: new high-speed USB device number 24 using dummy_hcd [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1773] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1735] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1773] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1777] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1774] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1773] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 81.453181][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.463200][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.471648][ T102] usb 2-1: Product: syz [ 81.476191][ T102] usb 2-1: Manufacturer: syz [ 81.480774][ T102] usb 2-1: SerialNumber: syz [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1777] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1774] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1730] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1776] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1774] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1777] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1776] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1774] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 81.533166][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1777] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1776] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1774] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1777] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1776] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1774] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1777] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1776] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1774] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 81.623157][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1777] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1776] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1774] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1776] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1777] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1776] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1777] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 81.673168][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1777] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1776] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1773] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1777] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1776] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1730] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1777] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1776] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 81.723184][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.732494][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.740518][ T18] usb 1-1: Product: syz [ 81.744874][ T18] usb 1-1: Manufacturer: syz [ 81.749455][ T18] usb 1-1: SerialNumber: syz [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1777] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1735] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1776] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 81.803165][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.812384][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.820561][ T315] usb 3-1: Product: syz [ 81.824764][ T315] usb 3-1: Manufacturer: syz [ 81.829344][ T315] usb 3-1: SerialNumber: syz [ 81.843194][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1777] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 1776] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 81.852394][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.860481][ T71] usb 6-1: Product: syz [ 81.864642][ T71] usb 6-1: Manufacturer: syz [ 81.869204][ T71] usb 6-1: SerialNumber: syz [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1774] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1735] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1774] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1735] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 82.413172][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.419590][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.427182][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 82.453185][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1735] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 82.459613][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.467318][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1730] exit_group(0) = ? [pid 1730] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1730, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1818 ./strace-static-x86_64: Process 1818 attached [pid 1818] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1818] setpgid(0, 0) = 0 [pid 1818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1818] write(3, "1000", 4) = 4 [pid 1818] close(3) = 0 [pid 1818] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1818] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1818] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1735] exit_group(0 [pid 1774] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1735] <... exit_group resumed>) = ? [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1735] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1735, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1820 [pid 1774] <... ioctl resumed>, 0x7ffe61b68160) = 0 ./strace-static-x86_64: Process 1820 attached [pid 1820] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1820] setpgid(0, 0) = 0 [pid 1820] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1820] write(3, "1000", 4) = 4 [pid 1820] close(3) = 0 [pid 1820] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1820] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1820] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 82.645148][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 82.658542][ T119] usb 4-1: USB disconnect, device number 24 [ 82.664623][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 82.685710][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 82.700399][ T5] usb 5-1: USB disconnect, device number 24 [ 82.706616][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 82.833147][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.839583][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.847268][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1773] exit_group(0) = ? [pid 1773] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1773, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1861 attached , child_tidptr=0x555556bd45d0) = 1861 [pid 1861] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1861] setpgid(0, 0) = 0 [pid 1861] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1861] write(3, "1000", 4) = 4 [pid 1861] close(3) = 0 [pid 1861] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1861] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1861] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 83.045199][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 83.061360][ T102] usb 2-1: USB disconnect, device number 24 [ 83.067639][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 83.083130][ T119] usb 4-1: new high-speed USB device number 25 using dummy_hcd [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1774] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1820] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1820] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1777] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 83.103161][ T5] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 83.113163][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.119582][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.127214][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1777] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1776] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 83.183194][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.190499][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.198544][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1776] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 83.233165][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.239598][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.247403][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1774] exit_group(0) = ? [pid 1774] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1774, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1902 ./strace-static-x86_64: Process 1902 attached [pid 1902] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1902] setpgid(0, 0) = 0 [pid 1902] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1902] write(3, "1000", 4) = 4 [pid 1902] close(3) = 0 [pid 1902] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1902] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1902] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1818] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1777] exit_group(0) = ? [pid 1777] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1777, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1904 attached , child_tidptr=0x555556bd45d0) = 1904 [pid 1904] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1904] setpgid(0, 0) = 0 [pid 1904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1904] write(3, "1000", 4) = 4 [pid 1904] close(3) = 0 [ 83.345430][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 83.357362][ T18] usb 1-1: USB disconnect, device number 24 [ 83.363633][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1904] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1820] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] <... openat resumed>) = 3 [pid 1904] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1904] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1820] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1818] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1776] exit_group(0) = ? [pid 1776] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1776, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1905 ./strace-static-x86_64: Process 1905 attached [pid 1905] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1905] setpgid(0, 0) = 0 [pid 1905] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1905] write(3, "1000", 4) = 4 [pid 1905] close(3) = 0 [pid 1905] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1905] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1905] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 83.405532][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 83.418644][ T315] usb 3-1: USB disconnect, device number 24 [ 83.424984][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 83.443095][ T102] usb 2-1: new high-speed USB device number 25 using dummy_hcd [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1861] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1820] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1820] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1818] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1820] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 83.455583][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 83.468296][ T71] usb 6-1: USB disconnect, device number 24 [ 83.476055][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1820] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1818] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 1820] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 1818] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.503178][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.524703][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1820] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1820] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1818] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1820] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1820] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1818] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1820] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1820] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1861] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 83.683183][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.692771][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.701113][ T119] usb 4-1: Product: syz [ 83.705463][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.714779][ T119] usb 4-1: Manufacturer: syz [ 83.719514][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.727576][ T119] usb 4-1: SerialNumber: syz [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1861] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1818] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1820] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1861] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1818] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1820] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1861] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1902] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1861] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 83.732619][ T5] usb 5-1: Product: syz [ 83.737300][ T5] usb 5-1: Manufacturer: syz [ 83.741885][ T5] usb 5-1: SerialNumber: syz [ 83.773109][ T18] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1861] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1904] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1861] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.813187][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.824161][ T315] usb 3-1: new high-speed USB device number 25 using dummy_hcd [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1861] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1861] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1861] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.883130][ T71] usb 6-1: new high-speed USB device number 25 using dummy_hcd [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1818] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1861] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1820] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1861] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1861] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 84.003194][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.012291][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.020535][ T102] usb 2-1: Product: syz [ 84.024886][ T102] usb 2-1: Manufacturer: syz [ 84.029546][ T102] usb 2-1: SerialNumber: syz [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1902] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1861] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1904] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1902] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1904] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1902] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1818] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 84.163210][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1905] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1904] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1902] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1820] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 84.223171][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1904] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1861] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1904] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.273187][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1904] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 84.363181][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.372222][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.380521][ T18] usb 1-1: Product: syz [ 84.384801][ T18] usb 1-1: Manufacturer: syz [ 84.389363][ T18] usb 1-1: SerialNumber: syz [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1902] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1818] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1902] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1905] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1905] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 84.413211][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.422268][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.430499][ T315] usb 3-1: Product: syz [ 84.436236][ T315] usb 3-1: Manufacturer: syz [ 84.440828][ T315] usb 3-1: SerialNumber: syz [pid 1904] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1861] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1905] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 84.463189][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.472319][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.480325][ T71] usb 6-1: Product: syz [ 84.485231][ T71] usb 6-1: Manufacturer: syz [ 84.489836][ T71] usb 6-1: SerialNumber: syz [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1818] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1820] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1902] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1818] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1820] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1818] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1820] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1820] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1902] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1820] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 85.083193][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.089892][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.097846][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 85.103850][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.110375][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.117999][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 1818] exit_group(0) = ? [pid 1818] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1818, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1947 ./strace-static-x86_64: Process 1947 attached [pid 1947] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1947] setpgid(0, 0) = 0 [pid 1947] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1947] write(3, "1000", 4) = 4 [pid 1947] close(3) = 0 [pid 1947] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1947] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1947] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1820] exit_group(0) = ? [pid 1820] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1820, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 1948 ./strace-static-x86_64: Process 1948 attached [pid 1948] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1948] setpgid(0, 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1948] <... setpgid resumed>) = 0 [pid 1948] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1948] write(3, "1000", 4) = 4 [pid 1948] close(3) = 0 [pid 1948] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1948] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 85.294998][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 85.308216][ T119] usb 4-1: USB disconnect, device number 25 [ 85.314733][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 85.326054][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1861] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1861] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 85.339995][ T5] usb 5-1: USB disconnect, device number 25 [ 85.346527][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 85.383180][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 85.390722][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.405912][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1861] exit_group(0) = ? [pid 1861] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1861, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 1990 ./strace-static-x86_64: Process 1990 attached [pid 1990] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1990] setpgid(0, 0) = 0 [pid 1990] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1990] write(3, "1000", 4) = 4 [pid 1990] close(3) = 0 [pid 1990] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1990] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 1990] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 85.606213][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 85.618977][ T102] usb 2-1: USB disconnect, device number 25 [ 85.625411][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1947] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1904] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 85.733085][ T119] usb 4-1: new high-speed USB device number 26 using dummy_hcd [ 85.743142][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.749686][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.757729][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 85.763662][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.770081][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1947] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 85.773259][ T5] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 85.778932][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 85.844025][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.850458][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.858519][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1902] exit_group(0) = ? [pid 1902] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1902, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2032 ./strace-static-x86_64: Process 2032 attached [pid 2032] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2032] setpgid(0, 0) = 0 [pid 2032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2032] write(3, "1000", 4) = 4 [pid 2032] close(3) = 0 [pid 2032] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2032] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2032] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1904] exit_group(0) = ? [pid 1904] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1904, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2033 ./strace-static-x86_64: Process 2033 attached [pid 2033] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2033] setpgid(0, 0) = 0 [pid 2033] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2033] write(3, "1000", 4) = 4 [pid 2033] close(3) = 0 [pid 2033] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2033] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2033] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 85.955745][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 85.968670][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 85.980782][ T18] usb 1-1: USB disconnect, device number 25 [ 85.992166][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1990] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] exit_group(0) = ? [pid 1905] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1905, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2039 ./strace-static-x86_64: Process 2039 attached [pid 2039] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2039] setpgid(0, 0) = 0 [pid 2039] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2039] write(3, "1000", 4) = 4 [pid 2039] close(3) = 0 [pid 2039] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2039] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2039] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1948] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 86.001789][ T315] usb 3-1: USB disconnect, device number 25 [ 86.007745][ T102] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 86.015477][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1990] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1947] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1948] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 1947] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.064898][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 86.082848][ T71] usb 6-1: USB disconnect, device number 25 [ 86.090237][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1947] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1948] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 86.123217][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1947] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1948] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 1947] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.163212][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1947] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1948] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1947] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1947] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1990] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1948] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1990] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1990] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 86.293177][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.302435][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.310685][ T119] usb 4-1: Product: syz [ 86.315040][ T119] usb 4-1: Manufacturer: syz [ 86.319769][ T119] usb 4-1: SerialNumber: syz [ 86.333172][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1947] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1990] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1990] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1948] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 86.342422][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.351476][ T5] usb 5-1: Product: syz [ 86.355919][ T5] usb 5-1: Manufacturer: syz [ 86.360509][ T5] usb 5-1: SerialNumber: syz [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1990] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1990] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 86.393259][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1990] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1990] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1990] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 1990] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 86.443166][ T18] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 86.453138][ T315] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 86.483134][ T71] usb 6-1: new high-speed USB device number 26 using dummy_hcd [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1990] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1990] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1948] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1990] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 86.563215][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.573291][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.581617][ T102] usb 2-1: Product: syz [ 86.586048][ T102] usb 2-1: Manufacturer: syz [ 86.590716][ T102] usb 2-1: SerialNumber: syz [pid 2032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2032] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2033] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1947] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2039] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 1990] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1948] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2033] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2032] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2039] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 86.813160][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.824137][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.843256][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2032] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2039] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2039] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2033] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2032] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2039] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 86.993184][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.002300][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.013142][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.022288][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.030356][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1948] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 1990] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2033] <... ioctl resumed>, 0) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2032] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 87.038383][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.046372][ T18] usb 1-1: Product: syz [ 87.050514][ T18] usb 1-1: Manufacturer: syz [ 87.055136][ T315] usb 3-1: Product: syz [ 87.059277][ T315] usb 3-1: Manufacturer: syz [ 87.063882][ T71] usb 6-1: Product: syz [ 87.068021][ T71] usb 6-1: Manufacturer: syz [ 87.072765][ T71] usb 6-1: SerialNumber: syz [ 87.077512][ T18] usb 1-1: SerialNumber: syz [ 87.082373][ T315] usb 3-1: SerialNumber: syz [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2033] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2039] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1948] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1990] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2033] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2032] <... ioctl resumed>, 0) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2033] <... ioctl resumed>, 0) = 0 [pid 2032] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2032] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2033] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2039] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 1948] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2033] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2032] <... ioctl resumed>, 0xa) = 0 [pid 2033] <... ioctl resumed>, 0xb) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2032] <... ioctl resumed>, 0xb) = 0 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2033] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2039] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1947] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1990] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1948] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1948] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1990] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1948] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 1990] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 87.683280][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.689963][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.697645][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 87.723184][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2032] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2039] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 87.730532][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.738515][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1947] exit_group(0) = ? [pid 1947] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1947, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2076 ./strace-static-x86_64: Process 2076 attached [pid 2076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2076] setpgid(0, 0) = 0 [pid 2076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2076] write(3, "1000", 4) = 4 [pid 2076] close(3) = 0 [pid 2076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1948] exit_group(0) = ? [pid 1948] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1948, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2078 [pid 1990] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 1990] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 2078 attached [pid 2078] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2078] setpgid(0, 0) = 0 [pid 2078] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2078] write(3, "1000", 4) = 4 [pid 2078] close(3) = 0 [pid 2078] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2078] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2078] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 87.905148][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 87.917956][ T119] usb 4-1: USB disconnect, device number 26 [ 87.924186][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1990] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2033] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2033] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2039] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 87.945898][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 87.953218][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.958656][ T5] usb 5-1: USB disconnect, device number 26 [ 87.966002][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.975232][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 87.990343][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1990] exit_group(0) = ? [pid 1990] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1990, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2115 ./strace-static-x86_64: Process 2115 attached [pid 2115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2115] setpgid(0, 0) = 0 [pid 2115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2115] write(3, "1000", 4) = 4 [pid 2115] close(3) = 0 [pid 2115] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2115] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2033] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2032] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2032] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [ 88.175831][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 88.212493][ T102] usb 2-1: USB disconnect, device number 26 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2033] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2039] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 88.225209][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 88.353098][ T119] usb 4-1: new high-speed USB device number 27 using dummy_hcd [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2033] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2032] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 88.403193][ T5] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 88.443155][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2078] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2039] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2033] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2032] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 88.449626][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.456346][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.462754][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.470942][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.478364][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.485776][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 88.491505][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 88.497300][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2115] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2115] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 88.613089][ T102] usb 2-1: new high-speed USB device number 27 using dummy_hcd [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2039] exit_group(0) = ? [pid 2033] exit_group(0 [pid 2032] exit_group(0 [pid 2039] +++ exited with 0 +++ [pid 2033] <... exit_group resumed>) = ? [pid 2032] <... exit_group resumed>) = ? [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2039, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2161 ./strace-static-x86_64: Process 2161 attached [pid 2033] +++ exited with 0 +++ [pid 2032] +++ exited with 0 +++ [pid 2161] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2033, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2032, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2162 attached [pid 2161] <... prctl resumed>) = 0 [pid 305] restart_syscall(<... resuming interrupted clone ...> [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2162 [pid 305] <... restart_syscall resumed>) = 0 [pid 2161] setpgid(0, 0) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 2163 attached [pid 2163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2163] setpgid(0, 0) = 0 [pid 2163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2163] write(3, "1000", 4) = 4 [pid 2163] close(3) = 0 [pid 2163] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2163] ioctl(3, USB_RAW_IOCTL_INIT [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2163 [pid 2163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2163] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2162] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2161] <... openat resumed>) = 3 [pid 2078] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2076] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2161] write(3, "1000", 4 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] <... write resumed>) = 4 [pid 2161] close(3) = 0 [pid 2161] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2161] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2161] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2162] <... prctl resumed>) = 0 [pid 2162] setpgid(0, 0) = 0 [pid 2162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2162] write(3, "1000", 4) = 4 [pid 2162] close(3) = 0 [pid 2162] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2162] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2162] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2161] <... ioctl resumed>, 0) = 0 [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2162] <... ioctl resumed>, 0) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 88.686693][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 88.703503][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 88.714041][ T18] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 88.729119][ T71] usb 6-1: USB disconnect, device number 26 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2078] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2076] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 88.733300][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.736914][ T18] usb 1-1: USB disconnect, device number 26 [ 88.755681][ T315] usb 3-1: USB disconnect, device number 26 [ 88.761955][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 88.770663][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 2076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 2078] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2078] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 88.773207][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.779171][ T18] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2078] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2076] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2115] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2078] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2076] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2115] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2115] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2078] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2076] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2115] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2115] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 88.933193][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.944701][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.952767][ T119] usb 4-1: Product: syz [ 88.957318][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.966636][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.974835][ T119] usb 4-1: Manufacturer: syz [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2115] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2078] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2076] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2115] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2078] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 88.979423][ T119] usb 4-1: SerialNumber: syz [ 88.983572][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.984256][ T5] usb 5-1: Product: syz [ 89.004142][ T5] usb 5-1: Manufacturer: syz [ 89.008740][ T5] usb 5-1: SerialNumber: syz [pid 2115] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2115] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 89.163168][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.172272][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.180477][ T102] usb 2-1: Product: syz [ 89.184718][ T102] usb 2-1: Manufacturer: syz [ 89.189298][ T102] usb 2-1: SerialNumber: syz [ 89.193978][ T71] usb 6-1: new high-speed USB device number 27 using dummy_hcd [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2115] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2115] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2162] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2163] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2076] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2078] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 89.213153][ T315] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 89.220889][ T18] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2161] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2078] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2163] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2163] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2161] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2161] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 89.563172][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.574201][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 89.593289][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2162] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2161] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2115] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2163] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2076] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2161] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2078] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2163] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2161] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 89.743186][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.752643][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.761825][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.770333][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.779373][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2162] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2161] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2163] <... ioctl resumed>, 0) = 0 [pid 2162] <... ioctl resumed>, 0) = 0 [pid 2161] <... ioctl resumed>, 0) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2162] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2161] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2163] <... ioctl resumed>, 0) = 0 [pid 2162] <... ioctl resumed>, 0) = 0 [pid 2161] <... ioctl resumed>, 0) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2163] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2162] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2161] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 89.787544][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.795671][ T71] usb 6-1: Product: syz [ 89.799807][ T71] usb 6-1: Manufacturer: syz [ 89.804545][ T315] usb 3-1: Product: syz [ 89.808694][ T315] usb 3-1: Manufacturer: syz [ 89.813454][ T18] usb 1-1: Product: syz [ 89.817594][ T18] usb 1-1: Manufacturer: syz [ 89.822160][ T18] usb 1-1: SerialNumber: syz [ 89.827003][ T71] usb 6-1: SerialNumber: syz [ 89.831855][ T315] usb 3-1: SerialNumber: syz [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2163] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2115] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2076] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2078] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2162] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2163] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2163] <... ioctl resumed>, 0) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2163] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2162] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2163] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2162] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2163] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2115] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2115] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2163] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2162] <... ioctl resumed>, 0xa) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2161] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2161] <... ioctl resumed>, 0xa) = 0 [pid 2163] <... ioctl resumed>, 0xa) = 0 [pid 2115] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2115] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2161] <... ioctl resumed>, 0xb) = 0 [pid 2163] <... ioctl resumed>, 0xb) = 0 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2115] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2163] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2078] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2078] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 90.353149][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.360614][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.368364][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 90.374105][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.380627][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.388228][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2115] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2115] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2115] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2161] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2115] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2163] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2162] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2161] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2076] exit_group(0) = ? [pid 2076] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2205 ./strace-static-x86_64: Process 2205 attached [pid 2205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2205] setpgid(0, 0) = 0 [pid 2205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2205] write(3, "1000", 4) = 4 [pid 2205] close(3) = 0 [pid 2205] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2205] ioctl(3, USB_RAW_IOCTL_INIT [pid 2078] exit_group(0 [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2078] <... exit_group resumed>) = ? [pid 2205] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2078] +++ exited with 0 +++ [pid 2205] <... ioctl resumed>, 0) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 90.533208][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.539993][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 90.547738][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 90.564790][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2078, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2208 attached [pid 2208] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2208] setpgid(0, 0) = 0 [pid 2208] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2208] write(3, "1000", 4) = 4 [pid 2208] close(3) = 0 [pid 2208] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2208] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2208] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2208 [ 90.578743][ T119] usb 4-1: USB disconnect, device number 27 [ 90.596295][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 90.608102][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 90.620640][ T5] usb 5-1: USB disconnect, device number 27 [ 90.628690][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2115] exit_group(0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2115] <... exit_group resumed>) = ? [pid 2163] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2115] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2115, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2229 ./strace-static-x86_64: Process 2229 attached [pid 2229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2229] setpgid(0, 0) = 0 [pid 2229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2229] write(3, "1000", 4) = 4 [pid 2229] close(3) = 0 [pid 2229] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2229] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2229] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 90.745123][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 90.762841][ T102] usb 2-1: USB disconnect, device number 27 [ 90.769118][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2163] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2162] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2161] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2163] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2162] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2161] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2163] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2205] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 91.013116][ T119] usb 4-1: new high-speed USB device number 28 using dummy_hcd [ 91.033125][ T5] usb 5-1: new high-speed USB device number 28 using dummy_hcd [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2163] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2162] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2161] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2163] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2162] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2161] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 91.153104][ T102] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 91.173197][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.179716][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.186195][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.192609][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 91.200412][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.207975][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.215476][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 91.221149][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 91.226919][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2205] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2205] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2163] exit_group(0 [pid 2161] exit_group(0 [pid 2162] exit_group(0 [pid 2163] <... exit_group resumed>) = ? [pid 2161] <... exit_group resumed>) = ? [pid 2162] <... exit_group resumed>) = ? [pid 2163] +++ exited with 0 +++ [pid 2162] +++ exited with 0 +++ [pid 2161] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2162, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2161, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2163, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2250 attached [pid 2250] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2250 [pid 2250] <... prctl resumed>) = 0 [pid 2250] setpgid(0, 0) = 0 [pid 2250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2250] write(3, "1000", 4) = 4 [pid 2250] close(3) = 0 [pid 2250] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2250] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2250] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2251 ./strace-static-x86_64: Process 2251 attached [pid 2250] <... ioctl resumed>, 0) = 0 [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2252 attached [pid 2252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2252] setpgid(0, 0) = 0 [pid 2252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2252] write(3, "1000", 4) = 4 [pid 2252] close(3) = 0 [pid 2252] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2252] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2252] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2252 [pid 2251] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2252] <... ioctl resumed>, 0) = 0 [pid 2251] setpgid(0, 0) = 0 [pid 2251] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2251] <... openat resumed>) = 3 [pid 2251] write(3, "1000", 4) = 4 [pid 2208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2205] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2251] close(3) = 0 [pid 2251] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2251] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2251] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 91.388307][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 91.400540][ T71] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 91.403167][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.410852][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2208] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [ 91.433231][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.435514][ T315] usb 3-1: USB disconnect, device number 27 [ 91.450537][ T71] usb 6-1: USB disconnect, device number 27 [ 91.456769][ T71] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 91.465832][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 91.478486][ T18] usb 1-1: USB disconnect, device number 27 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2229] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2205] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.485022][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2229] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2208] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 91.523126][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2208] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2205] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2229] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 91.604050][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.614265][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.622559][ T119] usb 4-1: Product: syz [ 91.627710][ T119] usb 4-1: Manufacturer: syz [ 91.632349][ T119] usb 4-1: SerialNumber: syz [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2205] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2229] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 2229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2229] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 91.653165][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.663537][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.671691][ T5] usb 5-1: Product: syz [ 91.676959][ T5] usb 5-1: Manufacturer: syz [ 91.681622][ T5] usb 5-1: SerialNumber: syz [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 91.713224][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.722617][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.730924][ T102] usb 2-1: Product: syz [ 91.735231][ T102] usb 2-1: Manufacturer: syz [ 91.739822][ T102] usb 2-1: SerialNumber: syz [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2251] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 91.863079][ T71] usb 6-1: new high-speed USB device number 28 using dummy_hcd [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2252] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2250] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.923082][ T315] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 91.930673][ T18] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2251] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2252] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2250] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2251] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2229] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2252] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2250] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2251] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2250] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 92.233342][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2252] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2251] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2250] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2251] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2252] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.313195][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.324138][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2252] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2251] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2250] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2229] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2252] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2251] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2251] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2251] <... ioctl resumed>, 0) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2250] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2251] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 92.423189][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.432211][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.440385][ T71] usb 6-1: Product: syz [ 92.444691][ T71] usb 6-1: Manufacturer: syz [ 92.449272][ T71] usb 6-1: SerialNumber: syz [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 92.513180][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.522323][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.531385][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.539399][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.547403][ T315] usb 3-1: Product: syz [ 92.551555][ T315] usb 3-1: Manufacturer: syz [ 92.556172][ T18] usb 1-1: Product: syz [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2250] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2252] <... ioctl resumed>, 0) = 0 [pid 2250] <... ioctl resumed>, 0) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2250] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2252] <... ioctl resumed>, 0) = 0 [pid 2250] <... ioctl resumed>, 0) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2252] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2250] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2208] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2252] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 92.560316][ T18] usb 1-1: Manufacturer: syz [ 92.564933][ T315] usb 3-1: SerialNumber: syz [ 92.570124][ T18] usb 1-1: SerialNumber: syz [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2250] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2208] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2252] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2205] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2250] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2252] <... ioctl resumed>, 0xa) = 0 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2250] <... ioctl resumed>, 0xa) = 0 [pid 2252] <... ioctl resumed>, 0xb) = 0 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2250] <... ioctl resumed>, 0xb) = 0 [ 92.983179][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.989901][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.997461][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2252] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2208] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 93.043132][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.049976][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.057827][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 93.093155][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.099898][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.107524][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2205] exit_group(0) = ? [pid 2205] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2205, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2294 ./strace-static-x86_64: Process 2294 attached [pid 2294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2294] setpgid(0, 0) = 0 [pid 2294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2294] write(3, "1000", 4) = 4 [pid 2294] close(3) = 0 [pid 2294] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2294] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2294] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2208] exit_group(0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2208] <... exit_group resumed>) = ? [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2208] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2208, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 93.205010][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 93.219759][ T119] usb 4-1: USB disconnect, device number 28 [ 93.229014][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2299 attached [pid 2299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2299] setpgid(0, 0) = 0 [pid 2299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2299] write(3, "1000", 4) = 4 [pid 2299] close(3) = 0 [pid 2299] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2299] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2299] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2299 [pid 2252] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2250] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2229] exit_group(0) = ? [pid 2229] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2303 ./strace-static-x86_64: Process 2303 attached [pid 2303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 93.266250][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 93.288043][ T5] usb 5-1: USB disconnect, device number 28 [ 93.294223][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 93.306143][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 2303] setpgid(0, 0) = 0 [pid 2303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2303] write(3, "1000", 4) = 4 [pid 2303] close(3) = 0 [pid 2303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 93.319869][ T102] usb 2-1: USB disconnect, device number 28 [ 93.325954][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2252] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 93.603090][ T119] usb 4-1: new high-speed USB device number 29 using dummy_hcd [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2252] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2250] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2250] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2252] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2250] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2252] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2299] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2303] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2299] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 93.713076][ T5] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 93.733068][ T102] usb 2-1: new high-speed USB device number 29 using dummy_hcd [pid 2251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 93.803145][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.809565][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.817235][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2250] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2250] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2250] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2294] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2252] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2250] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2303] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2299] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2294] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 93.943214][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.949638][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.957225][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.963682][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.971047][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 93.976916][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2251] exit_group(0) = ? [pid 2251] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2251, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2338 ./strace-static-x86_64: Process 2338 attached [pid 2338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2338] setpgid(0, 0) = 0 [pid 2338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2338] write(3, "1000", 4) = 4 [pid 2338] close(3) = 0 [pid 2338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2338] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 93.983184][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2303] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2294] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2303] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 94.025025][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 94.037065][ T71] usb 6-1: USB disconnect, device number 28 [ 94.043472][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2303] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2294] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2303] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2294] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2299] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 94.083159][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.093206][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2252] exit_group(0) = ? [pid 2250] exit_group(0) = ? [pid 2252] +++ exited with 0 +++ [pid 2250] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2250, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2252, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2355 attached [pid 2355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2355] setpgid(0, 0) = 0 [pid 2355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2355] write(3, "1000", 4) = 4 [pid 2355] close(3) = 0 [pid 2355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2356 attached [pid 2356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2356] setpgid(0, 0) = 0 [pid 2303] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2355 [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2356 [pid 2356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2356] write(3, "1000", 4) = 4 [pid 2356] close(3) = 0 [pid 2356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2294] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2299] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 94.175448][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 94.183228][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.188253][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 94.199399][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.211849][ T18] usb 1-1: USB disconnect, device number 28 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2303] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2299] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 94.223153][ T315] usb 3-1: USB disconnect, device number 28 [ 94.230224][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 94.239800][ T119] usb 4-1: Product: syz [ 94.243357][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 94.245196][ T119] usb 4-1: Manufacturer: syz [ 94.259031][ T119] usb 4-1: SerialNumber: syz [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2303] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2294] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2299] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2294] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2303] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 94.283143][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.283172][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.292170][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.292178][ T102] usb 2-1: Product: syz [ 94.292185][ T102] usb 2-1: Manufacturer: syz [ 94.292197][ T102] usb 2-1: SerialNumber: syz [ 94.303885][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 2299] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 94.347080][ T5] usb 5-1: Product: syz [ 94.351716][ T5] usb 5-1: Manufacturer: syz [ 94.356965][ T5] usb 5-1: SerialNumber: syz [pid 2338] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 94.453093][ T71] usb 6-1: new high-speed USB device number 29 using dummy_hcd [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2338] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2338] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2355] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 94.703087][ T315] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 94.713107][ T18] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2294] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2303] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2338] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2299] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 94.843248][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2338] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2338] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2338] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2356] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2356] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2338] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 95.033385][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.042475][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.050520][ T71] usb 6-1: Product: syz [ 95.054728][ T71] usb 6-1: Manufacturer: syz [ 95.059309][ T71] usb 6-1: SerialNumber: syz [pid 2355] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2356] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2355] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 95.113219][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.124146][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2356] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2355] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2294] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2303] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2356] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2355] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2356] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2355] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 95.293171][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.302335][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.310374][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.319563][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.327574][ T315] usb 3-1: Product: syz [ 95.331715][ T315] usb 3-1: Manufacturer: syz [ 95.336342][ T18] usb 1-1: Product: syz [pid 2356] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2355] <... ioctl resumed>, 0) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2355] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2356] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2355] <... ioctl resumed>, 0) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2356] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 95.340480][ T18] usb 1-1: Manufacturer: syz [ 95.345075][ T315] usb 3-1: SerialNumber: syz [ 95.350175][ T18] usb 1-1: SerialNumber: syz [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2356] <... ioctl resumed>, 0) = 0 [pid 2355] <... ioctl resumed>, 0) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2356] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2355] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2356] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2355] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2356] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 95.643158][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.649820][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 95.657600][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 95.663157][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.670210][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 95.677665][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 95.723142][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.730052][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 95.737927][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2356] <... ioctl resumed>, 0xa) = 0 [pid 2355] <... ioctl resumed>, 0xa) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2356] <... ioctl resumed>, 0xb) = 0 [pid 2355] <... ioctl resumed>, 0xb) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2356] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2294] exit_group(0) = ? [pid 2294] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2294, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2382 ./strace-static-x86_64: Process 2382 attached [pid 2382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2382] setpgid(0, 0) = 0 [pid 2382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2382] write(3, "1000", 4) = 4 [pid 2382] close(3) = 0 [pid 2382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2303] exit_group(0) = ? [pid 2303] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2383 ./strace-static-x86_64: Process 2383 attached [pid 2383] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2383] setpgid(0, 0) = 0 [pid 2383] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2383] write(3, "1000", 4) = 4 [pid 2383] close(3) = 0 [pid 2383] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2383] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2383] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 95.864706][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 95.877595][ T119] usb 4-1: USB disconnect, device number 29 [ 95.884078][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 95.886173][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] exit_group(0) = ? [pid 2299] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2299, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2385 attached [pid 2385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2385] setpgid(0, 0) = 0 [pid 2385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2385] write(3, "1000", 4) = 4 [pid 2385] close(3) = 0 [pid 2385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2385] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2385 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 95.911716][ T102] usb 2-1: USB disconnect, device number 29 [ 95.917815][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 95.936080][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 95.953345][ T5] usb 5-1: USB disconnect, device number 29 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 95.960266][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2356] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2355] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2356] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 96.293106][ T119] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 96.333097][ T102] usb 2-1: new high-speed USB device number 30 using dummy_hcd [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2383] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2385] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 96.353073][ T5] usb 5-1: new high-speed USB device number 30 using dummy_hcd [pid 2338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 96.413161][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.419588][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.427153][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2356] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2356] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2355] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2356] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2338] exit_group(0) = ? [pid 2338] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2426 ./strace-static-x86_64: Process 2426 attached [pid 2426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2426] setpgid(0, 0) = 0 [pid 2426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2426] write(3, "1000", 4) = 4 [pid 2426] close(3) = 0 [pid 2426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2385] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2383] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2382] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2383] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 96.645968][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 96.658371][ T71] usb 6-1: USB disconnect, device number 29 [ 96.664669][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2385] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2383] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2382] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2355] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2355] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2385] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 96.693179][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.693225][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.713333][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.721359][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.733213][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2382] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2382] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2385] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 96.736255][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.752180][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.759579][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 96.765317][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2382] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2385] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2382] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2385] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 96.863148][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.872199][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.881564][ T102] usb 2-1: Product: syz [ 96.883157][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.886045][ T102] usb 2-1: Manufacturer: syz [ 96.895952][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.899554][ T102] usb 2-1: SerialNumber: syz [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2385] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2356] exit_group(0 [pid 2355] exit_group(0 [pid 2356] <... exit_group resumed>) = ? [pid 2355] <... exit_group resumed>) = ? [pid 2383] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2356] +++ exited with 0 +++ [pid 2355] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2457 [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2458 ./strace-static-x86_64: Process 2457 attached [pid 2457] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2457] setpgid(0, 0) = 0 [pid 2457] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2457] write(3, "1000", 4) = 4 [pid 2457] close(3) = 0 [ 96.908258][ T119] usb 4-1: Product: syz [ 96.922430][ T119] usb 4-1: Manufacturer: syz [ 96.929585][ T119] usb 4-1: SerialNumber: syz [ 96.934539][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.944980][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2457] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 2458 attached [pid 2382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] <... openat resumed>) = 3 [pid 2457] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2457] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2458] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2458] <... prctl resumed>) = 0 [pid 2382] <... ioctl resumed>, 0) = 0 [pid 2458] setpgid(0, 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2458] <... setpgid resumed>) = 0 [pid 2382] <... ioctl resumed>, 0) = 0 [pid 2458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2458] <... openat resumed>) = 3 [pid 2382] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2458] write(3, "1000", 4 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2458] <... write resumed>) = 4 [pid 2458] close(3) = 0 [pid 2457] <... ioctl resumed>, 0) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2458] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2458] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2458] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2382] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 96.964706][ T5] usb 5-1: Product: syz [ 96.966072][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 96.968869][ T5] usb 5-1: Manufacturer: syz [ 96.981399][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 96.983582][ T5] usb 5-1: SerialNumber: syz [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 97.021994][ T315] usb 3-1: USB disconnect, device number 29 [ 97.029468][ T18] usb 1-1: USB disconnect, device number 29 [ 97.041804][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 97.051272][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 97.083076][ T71] usb 6-1: new high-speed USB device number 30 using dummy_hcd [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2426] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2426] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2382] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2385] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2458] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2426] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 97.423128][ T315] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 97.443171][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.454106][ T18] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2426] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2383] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2426] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2385] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 97.613278][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.622409][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.630778][ T71] usb 6-1: Product: syz [ 97.635208][ T71] usb 6-1: Manufacturer: syz [ 97.639931][ T71] usb 6-1: SerialNumber: syz [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2458] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2458] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2458] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2458] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2382] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 97.793196][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.813215][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2458] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2426] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2385] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2458] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2458] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 97.963176][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.972271][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.980438][ T315] usb 3-1: Product: syz [ 97.984757][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.993877][ T315] usb 3-1: Manufacturer: syz [ 97.998456][ T315] usb 3-1: SerialNumber: syz [ 98.003340][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] <... ioctl resumed>, 0) = 0 [pid 2383] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2457] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2383] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2383] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2383] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2458] <... ioctl resumed>, 0) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2457] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2458] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 98.011310][ T18] usb 1-1: Product: syz [ 98.016592][ T18] usb 1-1: Manufacturer: syz [ 98.021180][ T18] usb 1-1: SerialNumber: syz [pid 2382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2426] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2385] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2383] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2383] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2457] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 98.263132][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.269812][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.277670][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2426] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 98.313151][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.319785][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.327747][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2385] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 98.363185][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.369660][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.377704][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2383] exit_group(0) = ? [pid 2383] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2383, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2470 attached , child_tidptr=0x555556bd45d0) = 2470 [pid 2470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2470] setpgid(0, 0) = 0 [pid 2470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2470] write(3, "1000", 4) = 4 [pid 2470] close(3) = 0 [pid 2470] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2470] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2470] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2457] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2458] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2382] exit_group(0) = ? [pid 2382] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2473 ./strace-static-x86_64: Process 2473 attached [pid 2473] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2473] setpgid(0, 0) = 0 [pid 2473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2473] write(3, "1000", 4) = 4 [pid 2473] close(3) = 0 [pid 2473] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2473] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2473] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 98.485394][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 98.499203][ T102] usb 2-1: USB disconnect, device number 30 [ 98.505674][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 98.525049][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2385] exit_group(0) = ? [pid 2385] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2478 attached , child_tidptr=0x555556bd45d0) = 2478 [pid 2478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2478] setpgid(0, 0) = 0 [pid 2478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2478] write(3, "1000", 4) = 4 [pid 2478] close(3) = 0 [pid 2478] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2478] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 98.554045][ T119] usb 4-1: USB disconnect, device number 30 [ 98.560829][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 98.587594][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 98.611933][ T5] usb 5-1: USB disconnect, device number 30 [ 98.618570][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2457] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2458] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2470] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 98.913083][ T102] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 98.953098][ T119] usb 4-1: new high-speed USB device number 31 using dummy_hcd [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2426] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2478] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 99.003178][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.009929][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.017577][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 99.033128][ T5] usb 5-1: new high-speed USB device number 31 using dummy_hcd [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2457] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2458] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2426] exit_group(0) = ? [pid 2426] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2473] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2514 ./strace-static-x86_64: Process 2514 attached [pid 2514] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2514] setpgid(0, 0) = 0 [pid 2514] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2514] write(3, "1000", 4) = 4 [pid 2514] close(3) = 0 [pid 2514] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2514] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2514] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2470] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 99.225152][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 99.237157][ T71] usb 6-1: USB disconnect, device number 30 [ 99.243518][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2470] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2473] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 99.273214][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2473] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2457] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2457] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2457] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2458] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 99.353209][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.373283][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.380614][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 99.388245][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 99.394812][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2473] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2470] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 99.402195][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 99.408132][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 99.423179][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.443270][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2473] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2470] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2478] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2473] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 99.452632][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.461249][ T102] usb 2-1: Product: syz [ 99.465642][ T102] usb 2-1: Manufacturer: syz [ 99.470242][ T102] usb 2-1: SerialNumber: syz [pid 2473] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2473] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2457] exit_group(0) = ? [pid 2457] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2457, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 99.523221][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.532472][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.540567][ T119] usb 4-1: Product: syz [ 99.544734][ T119] usb 4-1: Manufacturer: syz [ 99.549309][ T119] usb 4-1: SerialNumber: syz [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2515 ./strace-static-x86_64: Process 2515 attached [pid 2515] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2515] setpgid(0, 0 [pid 2458] exit_group(0) = ? [pid 2458] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2516 [pid 2515] <... setpgid resumed>) = 0 [pid 2473] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2515] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2515] write(3, "1000", 4) = 4 [pid 2515] close(3) = 0 [pid 2515] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2515] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2515] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2516 attached [pid 2516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2516] setpgid(0, 0) = 0 [pid 2516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2516] write(3, "1000", 4) = 4 [pid 2516] close(3) = 0 [pid 2516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 99.584916][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 99.605897][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 99.617930][ T315] usb 3-1: USB disconnect, device number 30 [ 99.624038][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 99.633293][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.636727][ T18] usb 1-1: USB disconnect, device number 30 [ 99.648030][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.649280][ T71] usb 6-1: new high-speed USB device number 31 using dummy_hcd [ 99.668166][ T5] usb 5-1: Product: syz [ 99.674285][ T5] usb 5-1: Manufacturer: syz [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2470] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2514] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2470] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 99.677869][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 99.680877][ T5] usb 5-1: SerialNumber: syz [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2478] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2514] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2514] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2515] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2514] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 100.043305][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.073126][ T315] usb 3-1: new high-speed USB device number 31 using dummy_hcd [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2470] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2516] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2514] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2478] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 100.133119][ T18] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2473] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2514] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 100.213176][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.222206][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.230522][ T71] usb 6-1: Product: syz [ 100.234901][ T71] usb 6-1: Manufacturer: syz [ 100.239489][ T71] usb 6-1: SerialNumber: syz [pid 2515] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2515] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2478] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2515] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2515] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2473] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2515] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2516] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 100.463197][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2515] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 100.503304][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2470] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2516] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2515] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2515] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2515] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 100.633156][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.642173][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.650516][ T315] usb 3-1: Product: syz [ 100.654917][ T315] usb 3-1: Manufacturer: syz [ 100.659581][ T315] usb 3-1: SerialNumber: syz [pid 2515] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2515] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2516] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 100.683201][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.692273][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.700457][ T18] usb 1-1: Product: syz [ 100.705597][ T18] usb 1-1: Manufacturer: syz [ 100.710181][ T18] usb 1-1: SerialNumber: syz [pid 2470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 100.803160][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.809598][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 100.817208][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2473] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 100.923155][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.929584][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 100.937247][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2470] exit_group(0) = ? [pid 2470] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2470, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2558 ./strace-static-x86_64: Process 2558 attached [pid 2558] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2558] setpgid(0, 0) = 0 [pid 2558] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2558] write(3, "1000", 4) = 4 [pid 2558] close(3) = 0 [pid 2558] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2558] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2558] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 101.014830][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 101.026650][ T102] usb 2-1: USB disconnect, device number 31 [ 101.032693][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 101.043312][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.049747][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 101.063402][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] exit_group(0 [pid 2515] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2473] <... exit_group resumed>) = ? [pid 2473] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2473, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2576 ./strace-static-x86_64: Process 2576 attached [pid 2576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2576] setpgid(0, 0) = 0 [pid 2576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2576] write(3, "1000", 4) = 4 [pid 2576] close(3) = 0 [pid 2576] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2576] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2576] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2515] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2576] <... ioctl resumed>, 0) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2514] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 101.146663][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 101.162469][ T119] usb 4-1: USB disconnect, device number 31 [ 101.170361][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2478] exit_group(0) = ? [pid 2478] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2478, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2592 ./strace-static-x86_64: Process 2592 attached [pid 2592] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2592] setpgid(0, 0) = 0 [pid 2592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2592] write(3, "1000", 4) = 4 [pid 2592] close(3) = 0 [pid 2592] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2592] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 101.267172][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 101.288063][ T5] usb 5-1: USB disconnect, device number 31 [ 101.294255][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 101.433141][ T102] usb 2-1: new high-speed USB device number 32 using dummy_hcd [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2514] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2514] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2576] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 101.573087][ T119] usb 4-1: new high-speed USB device number 32 using dummy_hcd [ 101.603233][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.609780][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 101.617446][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2558] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 101.673086][ T5] usb 5-1: new high-speed USB device number 32 using dummy_hcd [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2558] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2514] exit_group(0) = ? [pid 2514] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2514, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2602 attached [pid 2602] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2602 [pid 2602] setpgid(0, 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2602] <... setpgid resumed>) = 0 [pid 2602] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2602] write(3, "1000", 4) = 4 [pid 2602] close(3) = 0 [pid 2602] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2602] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2602] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2516] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 101.793178][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.825435][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 2576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 101.839642][ T71] usb 6-1: USB disconnect, device number 31 [ 101.846121][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2576] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2515] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2515] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2592] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2515] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 101.953157][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 101.963252][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 101.973013][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 101.981467][ T102] usb 2-1: Product: syz [ 101.985746][ T102] usb 2-1: Manufacturer: syz [ 101.990327][ T102] usb 2-1: SerialNumber: syz [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 102.023145][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.029580][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 102.038265][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 102.053182][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.053227][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2592] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2576] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2516] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2576] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 102.059612][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 102.059620][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2576] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2515] exit_group(0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2515] <... exit_group resumed>) = ? [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2515] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2515, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2644 ./strace-static-x86_64: Process 2644 attached [pid 2644] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2644] setpgid(0, 0) = 0 [pid 2644] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2644] write(3, "1000", 4) = 4 [pid 2644] close(3) = 0 [pid 2644] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2644] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 102.163250][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.172605][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.180618][ T119] usb 4-1: Product: syz [ 102.184833][ T119] usb 4-1: Manufacturer: syz [ 102.189855][ T119] usb 4-1: SerialNumber: syz [pid 2644] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2576] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 102.233083][ T71] usb 6-1: new high-speed USB device number 32 using dummy_hcd [ 102.243166][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.246155][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 102.256866][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.264582][ T315] usb 3-1: USB disconnect, device number 31 [ 102.275054][ T5] usb 5-1: Product: syz [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2516] exit_group(0) = ? [pid 2516] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2645 ./strace-static-x86_64: Process 2645 attached [pid 2645] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2645] setpgid(0, 0) = 0 [pid 2645] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2645] write(3, "1000", 4) = 4 [pid 2645] close(3) = 0 [pid 2645] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2645] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2645] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 102.278225][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 102.283095][ T5] usb 5-1: Manufacturer: syz [ 102.296481][ T5] usb 5-1: SerialNumber: syz [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 102.325270][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 102.350748][ T18] usb 1-1: USB disconnect, device number 31 [ 102.364921][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2576] <... ioctl resumed>, 0) = 0 [pid 2558] <... ioctl resumed>, 0xa) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2576] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2558] <... ioctl resumed>, 0xb) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2576] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 102.623280][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] <... ioctl resumed>, 0xa) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2558] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2576] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2602] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 102.703240][ T315] usb 3-1: new high-speed USB device number 32 using dummy_hcd [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2602] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2645] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2602] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2645] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 102.753164][ T18] usb 1-1: new high-speed USB device number 32 using dummy_hcd [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 102.813461][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.822762][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.831129][ T71] usb 6-1: Product: syz [ 102.835687][ T71] usb 6-1: Manufacturer: syz [ 102.840344][ T71] usb 6-1: SerialNumber: syz [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2558] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2644] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2645] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2644] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2645] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2644] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2602] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 103.093272][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2644] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2576] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2645] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 103.133174][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2645] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2592] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2645] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 103.273173][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.282320][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.290701][ T315] usb 3-1: Product: syz [ 103.295057][ T315] usb 3-1: Manufacturer: syz [ 103.299644][ T315] usb 3-1: SerialNumber: syz [ 103.304419][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2644] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2645] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2644] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2558] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2576] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2645] <... ioctl resumed>, 0) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2576] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2558] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2645] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2576] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 103.317233][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.325653][ T18] usb 1-1: Product: syz [ 103.329804][ T18] usb 1-1: Manufacturer: syz [ 103.334550][ T18] usb 1-1: SerialNumber: syz [pid 2645] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2558] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 103.373216][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.381930][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 103.389686][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 103.390636][ T23] audit: type=1400 audit(1669221471.970:80): avc: denied { unlink } for pid=137 comm="syslogd" name="messages.0" dev="tmpfs" ino=1023 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2644] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2558] exit_group(0) = ? [pid 2558] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2558, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2687 ./strace-static-x86_64: Process 2687 attached [pid 2687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2687] setpgid(0, 0) = 0 [pid 2687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2687] write(3, "1000", 4) = 4 [pid 2687] close(3) = 0 [pid 2687] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2687] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2687] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2576] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2645] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 103.583151][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.590184][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 103.597731][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 103.605141][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 103.618057][ T102] usb 2-1: USB disconnect, device number 32 [ 103.624486][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 103.653337][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.659776][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 103.668176][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2576] exit_group(0) = ? [pid 2576] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2576, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2716 ./strace-static-x86_64: Process 2716 attached [pid 2716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2716] setpgid(0, 0) = 0 [pid 2716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2716] write(3, "1000", 4) = 4 [pid 2716] close(3) = 0 [pid 2716] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2716] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2716] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2592] exit_group(0) = ? [pid 2592] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2592, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2726 attached [pid 2726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2726] setpgid(0, 0) = 0 [pid 2726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2726] write(3, "1000", 4) = 4 [pid 2726] close(3) = 0 [pid 2726] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2726] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 103.795777][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 103.824581][ T119] usb 4-1: USB disconnect, device number 32 [ 103.832895][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2726] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2726 [pid 2726] <... ioctl resumed>, 0) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 103.875298][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 103.903298][ T5] usb 5-1: USB disconnect, device number 32 [ 103.909367][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2645] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 104.023122][ T102] usb 2-1: new high-speed USB device number 33 using dummy_hcd [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2602] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2716] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 104.183144][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.189770][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.197552][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 104.213122][ T119] usb 4-1: new high-speed USB device number 33 using dummy_hcd [pid 2687] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2687] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2726] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2687] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [ 104.283080][ T5] usb 5-1: new high-speed USB device number 33 using dummy_hcd [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2602] exit_group(0) = ? [pid 2602] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2602, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2731 ./strace-static-x86_64: Process 2731 attached [pid 2731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2731] setpgid(0, 0) = 0 [pid 2731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2731] write(3, "1000", 4) = 4 [pid 2731] close(3) = 0 [pid 2731] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2731] ioctl(3, USB_RAW_IOCTL_INIT [pid 2687] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2731] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2687] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 104.383163][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.408082][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 104.425066][ T71] usb 6-1: USB disconnect, device number 32 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2687] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2687] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2716] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2687] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 104.435748][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2687] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2726] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2726] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 104.553442][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.564861][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.579012][ T102] usb 2-1: Product: syz [ 104.583549][ T102] usb 2-1: Manufacturer: syz [ 104.588188][ T102] usb 2-1: SerialNumber: syz [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2726] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2687] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2687] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2687] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 104.593328][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2644] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2644] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2726] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2645] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2645] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2645] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 104.653226][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.663263][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.670491][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.678464][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2726] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2726] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 104.703194][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.709631][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 104.717284][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2726] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 104.783178][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.792298][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.801789][ T119] usb 4-1: Product: syz [ 104.806327][ T119] usb 4-1: Manufacturer: syz [ 104.811182][ T119] usb 4-1: SerialNumber: syz [ 104.823108][ T71] usb 6-1: new high-speed USB device number 33 using dummy_hcd [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2731] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2726] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2687] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2716] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2731] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2644] exit_group(0) = ? [pid 2644] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2644, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2773 ./strace-static-x86_64: Process 2773 attached [pid 2773] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2773] setpgid(0, 0) = 0 [pid 2773] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2773] write(3, "1000", 4) = 4 [pid 2773] close(3) = 0 [ 104.843157][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 104.852186][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 104.861273][ T5] usb 5-1: Product: syz [ 104.865683][ T5] usb 5-1: Manufacturer: syz [ 104.870260][ T5] usb 5-1: SerialNumber: syz [pid 2773] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2773] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2773] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2726] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 2645] exit_group(0) = ? [pid 2645] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2645, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2775 ./strace-static-x86_64: Process 2775 attached [pid 2775] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2775] setpgid(0, 0) = 0 [pid 2775] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2775] write(3, "1000", 4) = 4 [pid 2775] close(3) = 0 [pid 2775] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2775] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2775] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 104.884846][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 104.897459][ T315] usb 3-1: USB disconnect, device number 32 [ 104.903873][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 104.935536][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 104.953955][ T18] usb 1-1: USB disconnect, device number 32 [ 104.960023][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2687] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2731] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2731] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2731] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 105.183186][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2731] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2716] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2731] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2687] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2726] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2773] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 105.323086][ T315] usb 3-1: new high-speed USB device number 33 using dummy_hcd [ 105.353184][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.362266][ T18] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2775] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 105.370001][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.378253][ T71] usb 6-1: Product: syz [ 105.382394][ T71] usb 6-1: Manufacturer: syz [ 105.387213][ T71] usb 6-1: SerialNumber: syz [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2775] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2775] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2773] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2775] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2775] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2773] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2716] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2775] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 105.683262][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2773] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2775] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2687] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2726] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2775] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2773] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 105.723159][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2775] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2773] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2775] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2773] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2775] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2775] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 105.853185][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.862841][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.871015][ T315] usb 3-1: Product: syz [ 105.875502][ T315] usb 3-1: Manufacturer: syz [ 105.880110][ T315] usb 3-1: SerialNumber: syz [ 105.893215][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2773] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2716] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2773] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2775] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 105.902257][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.910498][ T18] usb 1-1: Product: syz [ 105.914947][ T18] usb 1-1: Manufacturer: syz [ 105.919541][ T18] usb 1-1: SerialNumber: syz [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2687] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2775] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2726] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 105.953127][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 105.959610][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 105.967810][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2687] exit_group(0) = ? [pid 2687] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2687, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2816 ./strace-static-x86_64: Process 2816 attached [pid 2816] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2816] setpgid(0, 0) = 0 [pid 2816] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2816] write(3, "1000", 4) = 4 [pid 2816] close(3) = 0 [pid 2816] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2816] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2816] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 106.123135][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.130070][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.137731][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2775] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2726] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 106.174888][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 106.193235][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.193868][ T102] usb 2-1: USB disconnect, device number 33 [ 106.209985][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.213230][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 106.218118][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2716] exit_group(0) = ? [pid 2716] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2716, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2837 ./strace-static-x86_64: Process 2837 attached [pid 2837] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2837] setpgid(0, 0) = 0 [pid 2837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2837] write(3, "1000", 4) = 4 [pid 2837] close(3) = 0 [pid 2837] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2837] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2837] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2726] exit_group(0) = ? [pid 2726] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2726, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2849 attached [pid 2849] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2849 [pid 2849] <... prctl resumed>) = 0 [pid 2849] setpgid(0, 0) = 0 [pid 2849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2849] write(3, "1000", 4) = 4 [pid 2849] close(3) = 0 [pid 2849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 106.345768][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 106.361461][ T119] usb 4-1: USB disconnect, device number 33 [ 106.369040][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2849] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 106.426477][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 106.439561][ T5] usb 5-1: USB disconnect, device number 33 [ 106.453220][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 106.603075][ T102] usb 2-1: new high-speed USB device number 34 using dummy_hcd [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 106.753138][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.759684][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 106.767264][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 106.773076][ T119] usb 4-1: new high-speed USB device number 34 using dummy_hcd [pid 2849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2849] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2816] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 106.843087][ T5] usb 5-1: new high-speed USB device number 34 using dummy_hcd [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] exit_group(0) = ? [pid 2731] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2731, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2860 attached , child_tidptr=0x555556bd45d0) = 2860 [pid 2860] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2860] setpgid(0, 0) = 0 [pid 2860] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2860] write(3, "1000", 4) = 4 [pid 2860] close(3) = 0 [pid 2860] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2860] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2860] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 106.963163][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 106.994870][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2837] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2775] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2816] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 107.018405][ T71] usb 6-1: USB disconnect, device number 33 [ 107.024582][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2816] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2849] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2837] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2816] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 107.133186][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.153389][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.163341][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.171765][ T102] usb 2-1: Product: syz [ 107.176735][ T102] usb 2-1: Manufacturer: syz [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2849] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2816] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2773] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2773] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2816] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2773] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 107.181467][ T102] usb 2-1: SerialNumber: syz [ 107.203197][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.223249][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2849] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2775] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2775] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2775] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 107.231119][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 107.238833][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 107.263158][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.270158][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2849] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2837] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 107.279122][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 107.303142][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.312413][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.320636][ T119] usb 4-1: Product: syz [ 107.325101][ T119] usb 4-1: Manufacturer: syz [ 107.329671][ T119] usb 4-1: SerialNumber: syz [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2849] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2837] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2773] exit_group(0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2773] <... exit_group resumed>) = ? [pid 2816] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2773] +++ exited with 0 +++ [pid 2816] <... ioctl resumed>, 0) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2773, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 2902 attached [pid 2902] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2902 [pid 2902] <... prctl resumed>) = 0 [pid 2902] setpgid(0, 0) = 0 [pid 2902] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2902] write(3, "1000", 4) = 4 [pid 2902] close(3) = 0 [pid 2902] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2902] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2902] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 107.373174][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.383107][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.391109][ T5] usb 5-1: Product: syz [ 107.395428][ T5] usb 5-1: Manufacturer: syz [ 107.400011][ T5] usb 5-1: SerialNumber: syz [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2860] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2775] exit_group(0) = ? [pid 2775] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2775, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2904 ./strace-static-x86_64: Process 2904 attached [pid 2904] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2904] setpgid(0, 0) = 0 [pid 2904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2904] write(3, "1000", 4) = 4 [pid 2904] close(3) = 0 [pid 2904] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2904] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 107.434755][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 107.444880][ T71] usb 6-1: new high-speed USB device number 34 using dummy_hcd [ 107.454351][ T315] usb 3-1: USB disconnect, device number 33 [ 107.460405][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 107.475833][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 107.491335][ T18] usb 1-1: USB disconnect, device number 33 [ 107.502439][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2849] <... ioctl resumed>, 0) = 0 [pid 2816] <... ioctl resumed>, 0xa) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2816] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2849] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2816] <... ioctl resumed>, 0xb) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2849] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2816] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2849] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2860] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2860] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2837] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 107.803221][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2860] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2849] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2860] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2860] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 107.893117][ T315] usb 3-1: new high-speed USB device number 34 using dummy_hcd [ 107.903090][ T18] usb 1-1: new high-speed USB device number 34 using dummy_hcd [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2837] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2860] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 107.973155][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.982198][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.990347][ T71] usb 6-1: Product: syz [ 107.994622][ T71] usb 6-1: Manufacturer: syz [ 107.999204][ T71] usb 6-1: SerialNumber: syz [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2816] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2849] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2902] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2902] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2902] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2837] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2904] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2904] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2849] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 108.253188][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 108.264411][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 108.433380][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.442471][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.452398][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.460633][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.469404][ T315] usb 3-1: Product: syz [ 108.473669][ T315] usb 3-1: Manufacturer: syz [ 108.478242][ T315] usb 3-1: SerialNumber: syz [pid 2904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2902] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2904] <... ioctl resumed>, 0) = 0 [pid 2902] <... ioctl resumed>, 0) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2816] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2902] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2849] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2904] <... ioctl resumed>, 0) = 0 [pid 2902] <... ioctl resumed>, 0) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2816] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2849] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2904] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2902] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2849] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2904] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2902] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 108.483203][ T18] usb 1-1: Product: syz [ 108.487453][ T18] usb 1-1: Manufacturer: syz [ 108.492024][ T18] usb 1-1: SerialNumber: syz [pid 2849] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2816] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 108.533168][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.541514][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 108.549032][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2837] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2860] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2849] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2904] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2816] exit_group(0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2902] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2816] <... exit_group resumed>) = ? [pid 2904] <... ioctl resumed>, 0) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2816] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2816, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2904] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2902] <... ioctl resumed>, 0x7f767639c88c) = 10 ./strace-static-x86_64: Process 2945 attached [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2945 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2904] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2945] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2945] setpgid(0, 0) = 0 [pid 2945] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2945] write(3, "1000", 4) = 4 [pid 2945] close(3) = 0 [pid 2945] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2945] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 108.683158][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.689875][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 108.697304][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2945] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2849] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 108.753204][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.756460][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 108.760990][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 108.771955][ T102] usb 2-1: USB disconnect, device number 34 [ 108.785214][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 108.785633][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2837] exit_group(0) = ? [pid 2837] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2837, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2946 ./strace-static-x86_64: Process 2946 attached [pid 2946] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2946] setpgid(0, 0) = 0 [pid 2946] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2946] write(3, "1000", 4) = 4 [pid 2946] close(3) = 0 [pid 2946] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2946] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2946] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2849] exit_group(0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2849] <... exit_group resumed>) = ? [pid 2904] <... ioctl resumed>, 0xa) = 0 [pid 2849] +++ exited with 0 +++ [pid 2904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2849, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 108.904781][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 108.920074][ T119] usb 4-1: USB disconnect, device number 34 [ 108.926871][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 2952 ./strace-static-x86_64: Process 2952 attached [pid 2952] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2952] setpgid(0, 0) = 0 [pid 2952] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2952] write(3, "1000", 4) = 4 [pid 2952] close(3) = 0 [pid 2952] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2952] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2952] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2904] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2952] <... ioctl resumed>, 0) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 108.965900][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 108.987321][ T5] usb 5-1: USB disconnect, device number 34 [ 108.994504][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2945] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2904] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2945] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2902] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 109.173750][ T102] usb 2-1: new high-speed USB device number 35 using dummy_hcd [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2860] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2946] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2860] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 109.303080][ T119] usb 4-1: new high-speed USB device number 35 using dummy_hcd [ 109.343171][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2946] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2952] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2904] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2945] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 109.349679][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.357275][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 109.373120][ T5] usb 5-1: new high-speed USB device number 35 using dummy_hcd [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2860] exit_group(0) = ? [pid 2860] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2860, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2989 attached [pid 2989] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2989] setpgid(0, 0) = 0 [pid 2989] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2989] write(3, "1000", 4) = 4 [pid 2989] close(3) = 0 [pid 2989] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2989] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 2989 [pid 2989] <... ioctl resumed>, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2945] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 109.533149][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.555558][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 109.567505][ T71] usb 6-1: USB disconnect, device number 34 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2946] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2945] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 109.577913][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2946] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2945] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2904] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2952] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2945] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2952] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 2946] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2945] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2952] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2945] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 2946] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2945] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2946] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2952] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 109.703171][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.712344][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.720736][ T102] usb 2-1: Product: syz [ 109.723163][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 109.725202][ T102] usb 2-1: Manufacturer: syz [ 109.740862][ T102] usb 2-1: SerialNumber: syz [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2945] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2952] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 2946] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 109.774521][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2952] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2904] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2952] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2946] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2902] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2952] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2946] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 109.853222][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.859702][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.867292][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 109.873314][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.879733][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 109.887515][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2952] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 109.943196][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.952422][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.960712][ T119] usb 4-1: Product: syz [ 109.965087][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 109.974414][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 109.982677][ T119] usb 4-1: Manufacturer: syz [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2989] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2952] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2946] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2952] <... ioctl resumed>, 0) = 0 [pid 2946] <... ioctl resumed>, 0) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2946] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2952] <... ioctl resumed>, 0) = 0 [pid 2946] <... ioctl resumed>, 0) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2946] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2952] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2946] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 109.983083][ T71] usb 6-1: new high-speed USB device number 35 using dummy_hcd [ 109.987593][ T119] usb 4-1: SerialNumber: syz [ 109.999617][ T5] usb 5-1: Product: syz [ 110.003962][ T5] usb 5-1: Manufacturer: syz [ 110.008535][ T5] usb 5-1: SerialNumber: syz [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2904] exit_group(0) = ? [pid 2904] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2904, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3031 ./strace-static-x86_64: Process 3031 attached [pid 3031] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3031] setpgid(0, 0) = 0 [pid 3031] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3031] write(3, "1000", 4) = 4 [pid 3031] close(3) = 0 [pid 3031] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3031] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3031] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2902] exit_group(0) = ? [pid 2902] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2902, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...> [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 307] <... restart_syscall resumed>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3032 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3032 attached [pid 3032] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3032] setpgid(0, 0) = 0 [pid 3032] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3032] write(3, "1000", 4) = 4 [pid 3032] close(3) = 0 [pid 3032] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3032] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3032] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 110.065860][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 110.080873][ T18] usb 1-1: USB disconnect, device number 34 [ 110.088217][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 110.099944][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 110.117743][ T315] usb 3-1: USB disconnect, device number 34 [ 110.130949][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2989] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2946] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2952] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2946] <... ioctl resumed>, 0) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2946] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2952] <... ioctl resumed>, 0) = 0 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2952] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2946] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 2952] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2952] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2946] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2952] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2989] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 110.353171][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2989] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2946] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2952] <... ioctl resumed>, 0xa) = 0 [pid 2946] <... ioctl resumed>, 0xa) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2946] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2952] <... ioctl resumed>, 0xb) = 0 [pid 2946] <... ioctl resumed>, 0xb) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2952] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2989] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 110.513101][ T18] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 110.523509][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 110.532667][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 110.540980][ T71] usb 6-1: Product: syz [ 110.545294][ T71] usb 6-1: Manufacturer: syz [ 110.549884][ T71] usb 6-1: SerialNumber: syz [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2989] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3032] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 110.563132][ T315] usb 3-1: new high-speed USB device number 35 using dummy_hcd [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2952] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 2946] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2989] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3031] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3032] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3031] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2945] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3032] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2952] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 110.873151][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3031] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3032] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3032] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3031] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 110.923184][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3031] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2989] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3031] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3032] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3031] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 2945] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 111.053190][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.062301][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.070892][ T18] usb 1-1: Product: syz [ 111.075739][ T18] usb 1-1: Manufacturer: syz [ 111.080327][ T18] usb 1-1: SerialNumber: syz [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3031] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3031] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 2952] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 111.103186][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 111.109790][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 111.117318][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 111.127029][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 111.135174][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 111.140859][ T315] usb 3-1: Product: syz [ 111.145133][ T315] usb 3-1: Manufacturer: syz [pid 3032] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 111.149712][ T315] usb 3-1: SerialNumber: syz [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2945] exit_group(0) = ? [pid 2945] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2945, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3074 ./strace-static-x86_64: Process 3074 attached [pid 3074] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3074] setpgid(0, 0) = 0 [pid 3074] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3074] write(3, "1000", 4) = 4 [pid 3074] close(3) = 0 [pid 3074] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3074] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3074] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2952] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2946] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2952] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 2952] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2946] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3031] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 2946] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 2952] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 111.315599][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 111.330950][ T102] usb 2-1: USB disconnect, device number 35 [ 111.337610][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 111.353221][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 111.359863][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 111.366635][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 111.374093][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 111.382439][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 111.388113][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2946] exit_group(0) = ? [pid 2946] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2946, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3075 ./strace-static-x86_64: Process 3075 attached [pid 3075] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3075] setpgid(0, 0) = 0 [pid 3075] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3075] write(3, "1000", 4) = 4 [pid 3075] close(3) = 0 [pid 3075] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3075] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3075] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2952] exit_group(0) = ? [pid 3075] <... ioctl resumed>, 0) = 0 [pid 2952] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2952, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3031] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 3076 ./strace-static-x86_64: Process 3076 attached [pid 3076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3076] setpgid(0, 0) = 0 [pid 3076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3076] write(3, "1000", 4) = 4 [pid 3076] close(3) = 0 [pid 3076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 111.565599][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 111.579113][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 111.599542][ T5] usb 5-1: USB disconnect, device number 35 [ 111.606177][ T119] usb 4-1: USB disconnect, device number 35 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 111.612232][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 111.621056][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3074] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 111.733178][ T102] usb 2-1: new high-speed USB device number 36 using dummy_hcd [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 2989] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 2989] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 111.913147][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 111.919867][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 111.927590][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3074] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3031] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3074] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3074] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3074] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3076] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3074] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3032] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 112.013069][ T119] usb 4-1: new high-speed USB device number 36 using dummy_hcd [ 112.033135][ T5] usb 5-1: new high-speed USB device number 36 using dummy_hcd [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3074] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2989] exit_group(0) = ? [pid 2989] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2989, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3118 attached , child_tidptr=0x555556bd45d0) = 3118 [pid 3074] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3118] setpgid(0, 0) = 0 [pid 3118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3118] write(3, "1000", 4) = 4 [pid 3118] close(3) = 0 [pid 3118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 112.093194][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3074] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 112.134904][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 112.147083][ T71] usb 6-1: USB disconnect, device number 35 [ 112.153318][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3074] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3032] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3074] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3076] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3075] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3074] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 112.263135][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.272265][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.280649][ T102] usb 2-1: Product: syz [ 112.284841][ T102] usb 2-1: Manufacturer: syz [ 112.289422][ T102] usb 2-1: SerialNumber: syz [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3076] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3031] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 112.393210][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 112.413250][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3031] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3031] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3075] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3032] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 112.443182][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 112.449608][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 112.457381][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3032] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3032] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3076] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 112.493182][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 112.499616][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 112.507667][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3074] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3076] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3118] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3118] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 112.553163][ T71] usb 6-1: new high-speed USB device number 36 using dummy_hcd [ 112.583203][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.592448][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3076] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3031] exit_group(0 [pid 3076] <... ioctl resumed>, 0) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3031] <... exit_group resumed>) = ? [pid 3076] <... ioctl resumed>, 0) = 0 [pid 3031] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3031, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...> [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 305] <... restart_syscall resumed>) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3119 ./strace-static-x86_64: Process 3119 attached [pid 3119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3119] setpgid(0, 0) = 0 [pid 3119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3119] write(3, "1000", 4) = 4 [pid 3119] close(3) = 0 [pid 3119] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3119] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3119] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 112.600824][ T119] usb 4-1: Product: syz [ 112.605146][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 112.614401][ T119] usb 4-1: Manufacturer: syz [ 112.618995][ T119] usb 4-1: SerialNumber: syz [ 112.623821][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 112.631831][ T5] usb 5-1: Product: syz [ 112.636431][ T5] usb 5-1: Manufacturer: syz [ 112.641635][ T5] usb 5-1: SerialNumber: syz [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3076] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3032] exit_group(0) = ? [pid 3032] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3032, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3121 ./strace-static-x86_64: Process 3121 attached [pid 3121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3121] setpgid(0, 0) = 0 [pid 3121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3121] write(3, "1000", 4) = 4 [pid 3121] close(3) = 0 [pid 3121] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3121] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 112.684993][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 112.700489][ T18] usb 1-1: USB disconnect, device number 35 [ 112.711999][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 112.723202][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 112.738965][ T315] usb 3-1: USB disconnect, device number 35 [ 112.745970][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3118] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3118] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3118] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 112.913226][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3118] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3074] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3118] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3118] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3119] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3076] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 113.083149][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.093184][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.101263][ T71] usb 6-1: Product: syz [ 113.105638][ T71] usb 6-1: Manufacturer: syz [ 113.110205][ T71] usb 6-1: SerialNumber: syz [ 113.123083][ T18] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3118] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3119] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 113.153131][ T315] usb 3-1: new high-speed USB device number 36 using dummy_hcd [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3076] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3119] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3119] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3121] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3074] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3119] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3119] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3121] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3119] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3119] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3119] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3075] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3119] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3121] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 113.483147][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 113.513194][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3119] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3076] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3121] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3119] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3118] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3121] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3119] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3119] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3074] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3074] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3121] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3074] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3119] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 113.653157][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.659673][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.668778][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 113.676345][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.684491][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 113.693536][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3119] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3075] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3121] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3119] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3121] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 113.699221][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 113.707325][ T18] usb 1-1: Product: syz [ 113.711463][ T18] usb 1-1: Manufacturer: syz [ 113.716191][ T315] usb 3-1: Product: syz [ 113.720326][ T315] usb 3-1: Manufacturer: syz [ 113.725012][ T18] usb 1-1: SerialNumber: syz [ 113.730310][ T315] usb 3-1: SerialNumber: syz [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 3074] exit_group(0) = ? [pid 3074] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3074, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3162 ./strace-static-x86_64: Process 3162 attached [pid 3162] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3162] setpgid(0, 0) = 0 [pid 3162] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3162] write(3, "1000", 4) = 4 [pid 3162] close(3) = 0 [pid 3162] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3162] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3162] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3075] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 113.875102][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 113.886934][ T102] usb 2-1: USB disconnect, device number 36 [ 113.894355][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3075] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3075] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3119] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3121] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3076] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 113.973180][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 113.980493][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 113.988175][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 113.994262][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 114.000781][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 114.008361][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3075] exit_group(0) = ? [pid 3075] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3075, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3163 attached , child_tidptr=0x555556bd45d0) = 3163 [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3163] setpgid(0, 0) = 0 [pid 3163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3163] write(3, "1000", 4) = 4 [pid 3163] close(3) = 0 [pid 3163] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3163] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3163] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3076] exit_group(0 [pid 3121] <... ioctl resumed>, 0xa) = 0 [pid 3076] <... exit_group resumed>) = ? [pid 3121] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3076] +++ exited with 0 +++ [pid 3121] <... ioctl resumed>, 0xb) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3119] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 3164 ./strace-static-x86_64: Process 3164 attached [pid 3164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3164] setpgid(0, 0) = 0 [pid 3164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3164] write(3, "1000", 4) = 4 [pid 3164] close(3) = 0 [pid 3164] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3164] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3164] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 114.196033][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 114.212236][ T119] usb 4-1: USB disconnect, device number 36 [ 114.221008][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 114.231348][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 114.244856][ T5] usb 5-1: USB disconnect, device number 36 [ 114.250925][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 114.313105][ T102] usb 2-1: new high-speed USB device number 37 using dummy_hcd [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3119] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3121] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 114.473321][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 114.479752][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 114.487874][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3162] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3119] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 3118] exit_group(0) = ? [pid 3118] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... restart_syscall resumed>) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3206 ./strace-static-x86_64: Process 3206 attached [pid 3206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3206] setpgid(0, 0) = 0 [pid 3206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3206] write(3, "1000", 4) = 4 [pid 3206] close(3) = 0 [pid 3206] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3206] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 114.663078][ T119] usb 4-1: new high-speed USB device number 37 using dummy_hcd [ 114.673220][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 114.694849][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3162] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3162] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 114.713292][ T5] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 114.714699][ T71] usb 6-1: USB disconnect, device number 36 [ 114.729273][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3162] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 114.843157][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 114.852699][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 114.861404][ T102] usb 2-1: Product: syz [ 114.866027][ T102] usb 2-1: Manufacturer: syz [ 114.870684][ T102] usb 2-1: SerialNumber: syz [pid 3163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3164] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3163] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3121] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3121] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3119] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3119] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3121] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3119] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 115.043217][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.073147][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.079575][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3164] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3163] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3162] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3206] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3164] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3163] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3206] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 115.087323][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 115.093773][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 115.101125][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 115.103191][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 115.106942][ T71] usb 6-1: new high-speed USB device number 37 using dummy_hcd [ 115.125291][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3163] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3164] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 115.233147][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.242593][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.250871][ T119] usb 4-1: Product: syz [ 115.255257][ T119] usb 4-1: Manufacturer: syz [ 115.260050][ T119] usb 4-1: SerialNumber: syz [ 115.273157][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3121] exit_group(0) = ? [pid 3121] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3121, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3248 [pid 3119] exit_group(0./strace-static-x86_64: Process 3248 attached [pid 3248] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3119] <... exit_group resumed>) = ? [pid 3248] <... prctl resumed>) = 0 [pid 3248] setpgid(0, 0) = 0 [pid 3248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3248] write(3, "1000", 4) = 4 [pid 3248] close(3) = 0 [pid 3248] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3248] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3248] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3119] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3119, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3249 attached [pid 3249] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3249] setpgid(0, 0) = 0 [pid 3249] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3249] write(3, "1000", 4) = 4 [pid 3249] close(3) = 0 [pid 3249] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3249] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 3249 [ 115.282380][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.290616][ T5] usb 5-1: Product: syz [ 115.295874][ T5] usb 5-1: Manufacturer: syz [ 115.301876][ T5] usb 5-1: SerialNumber: syz [ 115.306004][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 115.318787][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 3164] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3164] <... ioctl resumed>, 0) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3162] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3164] <... ioctl resumed>, 0) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3162] <... ioctl resumed>, 0xa) = 0 [pid 3164] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3162] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3164] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3162] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3206] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 115.340692][ T315] usb 3-1: USB disconnect, device number 36 [ 115.351218][ T18] usb 1-1: USB disconnect, device number 36 [ 115.363223][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 115.371753][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3206] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 115.493174][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3206] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3164] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3162] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3206] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3206] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 115.663176][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 115.672309][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 115.680920][ T71] usb 6-1: Product: syz [ 115.685387][ T71] usb 6-1: Manufacturer: syz [ 115.689976][ T71] usb 6-1: SerialNumber: syz [pid 3248] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3248] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 115.753098][ T315] usb 3-1: new high-speed USB device number 37 using dummy_hcd [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3164] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3162] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3249] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 115.803091][ T18] usb 1-1: new high-speed USB device number 37 using dummy_hcd [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3206] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3164] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3248] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3162] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3249] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3249] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3249] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3248] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3249] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3248] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 116.113131][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3249] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3248] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3206] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3248] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3249] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3249] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 116.163144][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3249] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3248] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3162] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3162] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3164] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3248] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3162] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3249] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3248] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3249] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 116.253240][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 116.259686][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 116.267266][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3249] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3248] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 116.303191][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.312318][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.320517][ T315] usb 3-1: Product: syz [ 116.324841][ T315] usb 3-1: Manufacturer: syz [ 116.329434][ T315] usb 3-1: SerialNumber: syz [pid 3248] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3206] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3206] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3163] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3249] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 116.353208][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 116.362240][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 116.370468][ T18] usb 1-1: Product: syz [ 116.375393][ T18] usb 1-1: Manufacturer: syz [ 116.379987][ T18] usb 1-1: SerialNumber: syz [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3162] exit_group(0) = ? [pid 3162] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3162, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3291 ./strace-static-x86_64: Process 3291 attached [pid 3291] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3291] setpgid(0, 0) = 0 [pid 3291] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3291] write(3, "1000", 4) = 4 [pid 3291] close(3) = 0 [pid 3291] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3291] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3291] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 116.465465][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 116.486598][ T102] usb 2-1: USB disconnect, device number 37 [ 116.495143][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3163] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3206] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3163] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3206] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3163] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 116.613234][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 116.619853][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 116.627665][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 116.673158][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 116.679868][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 116.687754][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3163] exit_group(0) = ? [pid 3163] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3163, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 3206] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... restart_syscall resumed>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3333 ./strace-static-x86_64: Process 3333 attached [pid 3333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3333] setpgid(0, 0) = 0 [pid 3333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3333] write(3, "1000", 4) = 4 [pid 3333] close(3) = 0 [pid 3333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3333] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3206] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 116.824693][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 116.836947][ T119] usb 4-1: USB disconnect, device number 37 [ 116.843285][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3164] exit_group(0) = ? [pid 3164] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3164, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3340 ./strace-static-x86_64: Process 3340 attached [pid 3340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3340] setpgid(0, 0) = 0 [pid 3340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3340] write(3, "1000", 4) = 4 [pid 3340] close(3) = 0 [pid 3340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 116.873075][ T102] usb 2-1: new high-speed USB device number 38 using dummy_hcd [ 116.886407][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 116.915873][ T5] usb 5-1: USB disconnect, device number 37 [ 116.921937][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 3206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 117.053194][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 117.059751][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 117.067340][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3291] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3248] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3206] exit_group(0) = ? [pid 3206] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3206, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3376 ./strace-static-x86_64: Process 3376 attached [pid 3376] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3376] setpgid(0, 0) = 0 [pid 3376] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3376] write(3, "1000", 4) = 4 [pid 3376] close(3) = 0 [pid 3376] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3376] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 117.243143][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.263071][ T119] usb 4-1: new high-speed USB device number 38 using dummy_hcd [ 117.274923][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3291] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3249] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3333] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3340] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3340] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3291] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 117.289696][ T71] usb 6-1: USB disconnect, device number 37 [ 117.296910][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 117.313136][ T5] usb 5-1: new high-speed USB device number 38 using dummy_hcd [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3291] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3248] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 117.413210][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.423767][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.432065][ T102] usb 2-1: Product: syz [ 117.436412][ T102] usb 2-1: Manufacturer: syz [ 117.441096][ T102] usb 2-1: SerialNumber: syz [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3340] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3333] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3340] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3340] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3333] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3340] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3248] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3248] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3340] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3248] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 117.633183][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3333] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3340] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3340] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3333] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3249] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 117.683172][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 117.683181][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 117.700513][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 117.708038][ T71] usb 6-1: new high-speed USB device number 38 using dummy_hcd [ 117.715780][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 117.723156][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3376] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3340] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3376] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3340] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3333] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 117.729569][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 117.737016][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3333] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3340] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 117.803333][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 117.812748][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.821094][ T119] usb 4-1: Product: syz [ 117.825567][ T119] usb 4-1: Manufacturer: syz [ 117.830404][ T119] usb 4-1: SerialNumber: syz [ 117.843176][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3333] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 3248] exit_group(0) = ? [pid 3248] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3248, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3418 ./strace-static-x86_64: Process 3418 attached [pid 3418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3418] setpgid(0, 0) = 0 [pid 3418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3418] write(3, "1000", 4) = 4 [pid 3418] close(3) = 0 [pid 3418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3418] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 117.852349][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 117.860616][ T5] usb 5-1: Product: syz [ 117.865399][ T5] usb 5-1: Manufacturer: syz [ 117.869981][ T5] usb 5-1: SerialNumber: syz [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3340] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3340] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3291] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3249] exit_group(0) = ? [pid 3249] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3249, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3419 ./strace-static-x86_64: Process 3419 attached [pid 3419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3419] setpgid(0, 0) = 0 [pid 3419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3419] write(3, "1000", 4) = 4 [pid 3419] close(3) = 0 [pid 3419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 117.894808][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 117.908781][ T315] usb 3-1: USB disconnect, device number 37 [ 117.915429][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3291] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3376] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 117.935300][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 117.959217][ T18] usb 1-1: USB disconnect, device number 37 [ 117.965467][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3376] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 118.073265][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3376] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3376] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3291] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3376] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 118.243130][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.252259][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.260413][ T71] usb 6-1: Product: syz [ 118.264878][ T71] usb 6-1: Manufacturer: syz [ 118.269507][ T71] usb 6-1: SerialNumber: syz [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3291] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3419] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 118.333128][ T315] usb 3-1: new high-speed USB device number 38 using dummy_hcd [ 118.353147][ T18] usb 1-1: new high-speed USB device number 38 using dummy_hcd [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3333] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3376] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3418] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3291] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3419] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3418] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3419] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3418] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3419] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3376] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3419] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3418] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 118.693186][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.713171][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3418] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3291] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3419] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3418] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 118.813162][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 118.819707][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 118.827784][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3419] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 118.863161][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.872181][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.880705][ T315] usb 3-1: Product: syz [ 118.884966][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.894003][ T315] usb 3-1: Manufacturer: syz [ 118.898579][ T315] usb 3-1: SerialNumber: syz [ 118.903198][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] <... ioctl resumed>, 0) = 0 [pid 3333] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3418] <... ioctl resumed>, 0) = 0 [pid 3333] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3418] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 3333] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3333] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3376] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 118.911161][ T18] usb 1-1: Product: syz [ 118.915668][ T18] usb 1-1: Manufacturer: syz [ 118.920623][ T18] usb 1-1: SerialNumber: syz [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3291] exit_group(0) = ? [pid 3291] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3291, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3461 attached , child_tidptr=0x555556bd45d0) = 3461 [pid 3461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3461] setpgid(0, 0) = 0 [pid 3461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3461] write(3, "1000", 4) = 4 [pid 3461] close(3) = 0 [pid 3461] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3461] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 119.035647][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 119.050230][ T102] usb 2-1: USB disconnect, device number 38 [ 119.058701][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3333] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] <... ioctl resumed>, 0) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3333] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3418] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3376] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3419] <... ioctl resumed>, 0) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3376] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3340] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 119.163285][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.169834][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.178235][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 119.203168][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.209800][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.217776][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3333] exit_group(0) = ? [pid 3333] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3503 ./strace-static-x86_64: Process 3503 attached [pid 3503] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3503] setpgid(0, 0) = 0 [pid 3503] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3503] write(3, "1000", 4) = 4 [pid 3503] close(3 [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3503] <... close resumed>) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3376] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3503] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3503] <... openat resumed>) = 3 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3503] ioctl(3, USB_RAW_IOCTL_INIT [pid 3418] <... ioctl resumed>, 0xb) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3503] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3376] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3340] exit_group(0) = ? [pid 3340] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3504 attached [pid 3504] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 3504 [pid 3504] setpgid(0, 0) = 0 [pid 3504] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3504] write(3, "1000", 4) = 4 [pid 3504] close(3) = 0 [pid 3504] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3504] ioctl(3, USB_RAW_IOCTL_INIT [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3504] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3419] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3504] <... ioctl resumed>, 0) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 119.384809][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 119.401692][ T119] usb 4-1: USB disconnect, device number 38 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3461] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 119.425874][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 119.433230][ T102] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 119.443224][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 119.456785][ T5] usb 5-1: USB disconnect, device number 38 [ 119.462884][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3376] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3376] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3376] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3418] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3419] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 119.633248][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.640171][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 119.648015][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3461] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3376] exit_group(0) = ? [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3376] +++ exited with 0 +++ [pid 3418] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3376, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3546 ./strace-static-x86_64: Process 3546 attached [pid 3546] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3546] setpgid(0, 0) = 0 [pid 3546] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3546] write(3, "1000", 4) = 4 [pid 3546] close(3) = 0 [pid 3546] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3546] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3546] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 119.803173][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3418] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3461] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3419] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3461] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3461] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3461] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3503] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 119.854974][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 119.870569][ T71] usb 6-1: USB disconnect, device number 38 [ 119.873137][ T119] usb 4-1: new high-speed USB device number 39 using dummy_hcd [ 119.877819][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 119.893139][ T5] usb 5-1: new high-speed USB device number 39 using dummy_hcd [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3461] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 119.983250][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 119.992284][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.002520][ T102] usb 2-1: Product: syz [ 120.007179][ T102] usb 2-1: Manufacturer: syz [ 120.012176][ T102] usb 2-1: SerialNumber: syz [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3503] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3503] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3503] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3461] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3546] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3418] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 3503] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 120.263165][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.273268][ T71] usb 6-1: new high-speed USB device number 39 using dummy_hcd [ 120.274104][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 120.293184][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 120.300626][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3546] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3503] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3503] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 120.308252][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 120.314883][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 120.320525][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 120.328120][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3503] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 120.443167][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.452437][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.461110][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.470159][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.478264][ T119] usb 4-1: Product: syz [ 120.482417][ T119] usb 4-1: Manufacturer: syz [ 120.487351][ T5] usb 5-1: Product: syz [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3418] exit_group(0) = ? [pid 3418] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3418, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3419] exit_group(0) = ? [pid 3419] +++ exited with 0 +++ ./strace-static-x86_64: Process 3588 attached [pid 3588] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3588] setpgid(0, 0) = 0 [pid 3588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3588] write(3, "1000", 4) = 4 [pid 3588] close(3) = 0 [pid 3588] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3588] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3588] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 3588 [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3589 ./strace-static-x86_64: Process 3589 attached [pid 3589] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3589] setpgid(0, 0) = 0 [pid 3589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3589] write(3, "1000", 4) = 4 [pid 3589] close(3) = 0 [pid 3589] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3589] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3546] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 120.491495][ T5] usb 5-1: Manufacturer: syz [ 120.496279][ T119] usb 4-1: SerialNumber: syz [ 120.501758][ T5] usb 5-1: SerialNumber: syz [ 120.506737][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 120.520737][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 3504] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3503] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3504] <... ioctl resumed>, 0) = 0 [pid 3503] <... ioctl resumed>, 0) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3503] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3504] <... ioctl resumed>, 0) = 0 [pid 3503] <... ioctl resumed>, 0) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3504] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3503] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3546] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3504] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3546] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 120.538027][ T18] usb 1-1: USB disconnect, device number 38 [ 120.545678][ T315] usb 3-1: USB disconnect, device number 38 [ 120.551758][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 120.570204][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 120.633134][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3546] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3461] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3546] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3546] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 120.803149][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 120.812192][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 120.820961][ T71] usb 6-1: Product: syz [ 120.825281][ T71] usb 6-1: Manufacturer: syz [ 120.829869][ T71] usb 6-1: SerialNumber: syz [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3588] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3504] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 120.963076][ T315] usb 3-1: new high-speed USB device number 39 using dummy_hcd [ 120.993075][ T18] usb 1-1: new high-speed USB device number 39 using dummy_hcd [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3588] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3504] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3589] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3588] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3589] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3546] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3589] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3588] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 121.323129][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.353218][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3461] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 3588] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3589] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3503] <... ioctl resumed>, 0x7ffe61b69170) = 0 [ 121.373305][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 121.379732][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 121.387372][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3589] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3588] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3504] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3588] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3589] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3546] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 121.503171][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.513168][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.521204][ T315] usb 3-1: Product: syz [ 121.525565][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.534781][ T315] usb 3-1: Manufacturer: syz [ 121.539451][ T315] usb 3-1: SerialNumber: syz [ 121.544061][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3588] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3461] exit_group(0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3461] <... exit_group resumed>) = ? [pid 3461] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3461, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3631 attached , child_tidptr=0x555556bd45d0) = 3631 [pid 3631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3631] setpgid(0, 0) = 0 [pid 3631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3631] write(3, "1000", 4) = 4 [pid 3631] close(3) = 0 [pid 3631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3589] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3631] <... ioctl resumed>, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 121.552029][ T18] usb 1-1: Product: syz [ 121.557104][ T18] usb 1-1: Manufacturer: syz [ 121.562903][ T18] usb 1-1: SerialNumber: syz [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3503] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3504] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3504] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3503] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 121.595231][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 121.608816][ T102] usb 2-1: USB disconnect, device number 39 [ 121.615108][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3589] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3504] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3503] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3503] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3504] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3503] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 121.863231][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 121.869730][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 121.876767][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 121.884490][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 121.891852][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 121.897569][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3589] <... ioctl resumed>, 0xa) = 0 [pid 3588] <... ioctl resumed>, 0xa) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3589] <... ioctl resumed>, 0xb) = 0 [pid 3588] <... ioctl resumed>, 0xb) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3589] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3504] exit_group(0) = ? [pid 3504] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3504, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3673 attached [pid 3503] exit_group(0 [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 3673 [pid 3503] <... exit_group resumed>) = ? [pid 3503] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3503, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 3673] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 308] <... restart_syscall resumed>) = 0 [pid 3673] <... prctl resumed>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3673] setpgid(0, 0./strace-static-x86_64: Process 3674 attached [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 3674 [pid 3674] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3673] <... setpgid resumed>) = 0 [pid 3674] <... prctl resumed>) = 0 [pid 3673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3674] setpgid(0, 0 [pid 3673] <... openat resumed>) = 3 [pid 3674] <... setpgid resumed>) = 0 [pid 3673] write(3, "1000", 4) = 4 [ 122.023078][ T102] usb 2-1: new high-speed USB device number 40 using dummy_hcd [pid 3674] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3673] close(3 [pid 3674] <... openat resumed>) = 3 [pid 3673] <... close resumed>) = 0 [pid 3674] write(3, "1000", 4 [pid 3673] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3674] <... write resumed>) = 4 [pid 3673] <... openat resumed>) = 3 [pid 3674] close(3 [pid 3673] ioctl(3, USB_RAW_IOCTL_INIT [pid 3674] <... close resumed>) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3674] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3673] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3674] <... openat resumed>) = 3 [pid 3673] <... ioctl resumed>, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_INIT [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3674] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 122.084996][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 122.098670][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 122.114979][ T5] usb 5-1: USB disconnect, device number 39 [ 122.123519][ T119] usb 4-1: USB disconnect, device number 39 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3546] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 122.129569][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 122.138159][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3546] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3589] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3588] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 122.183166][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 122.189616][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 122.197036][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3546] exit_group(0) = ? [pid 3546] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3546, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3716 attached [pid 3716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3716] setpgid(0, 0 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 3716 [pid 3716] <... setpgid resumed>) = 0 [pid 3716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3716] write(3, "1000", 4) = 4 [pid 3716] close(3) = 0 [pid 3716] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3716] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3716] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3631] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 122.394768][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 122.405588][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.418205][ T71] usb 6-1: USB disconnect, device number 39 [ 122.428786][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 122.513157][ T5] usb 5-1: new high-speed USB device number 40 using dummy_hcd [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 122.563078][ T119] usb 4-1: new high-speed USB device number 40 using dummy_hcd [ 122.573198][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 122.583483][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.591560][ T102] usb 2-1: Product: syz [ 122.596114][ T102] usb 2-1: Manufacturer: syz [ 122.601910][ T102] usb 2-1: SerialNumber: syz [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3589] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 3588] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3589] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 3588] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3589] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3588] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3716] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 122.803106][ T71] usb 6-1: new high-speed USB device number 40 using dummy_hcd [pid 3674] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3589] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3588] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3673] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 122.873165][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.903151][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 122.909570][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 122.916989][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 122.923559][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 122.930925][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 122.933178][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.936585][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3674] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3674] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3716] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3631] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 123.053188][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.062534][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.070919][ T5] usb 5-1: Product: syz [ 123.075351][ T5] usb 5-1: Manufacturer: syz [ 123.080091][ T5] usb 5-1: SerialNumber: syz [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3589] exit_group(0 [pid 3588] exit_group(0 [pid 3589] <... exit_group resumed>) = ? [pid 3588] <... exit_group resumed>) = ? [pid 3716] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3589] +++ exited with 0 +++ [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3589, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 3588] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3588, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 3758 [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3759 ./strace-static-x86_64: Process 3759 attached [pid 3759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3759] setpgid(0, 0) = 0 [pid 3759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3759] write(3, "1000", 4) = 4 [pid 3759] close(3) = 0 [pid 3759] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3759] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 3758 attached [pid 3758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3758] setpgid(0, 0 [pid 3716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3673] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3758] <... setpgid resumed>) = 0 [pid 3758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3758] write(3, "1000", 4) = 4 [pid 3758] close(3) = 0 [pid 3758] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3758] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 123.113124][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.127337][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.137137][ T119] usb 4-1: Product: syz [ 123.142192][ T119] usb 4-1: Manufacturer: syz [ 123.142482][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 123.146814][ T119] usb 4-1: SerialNumber: syz [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3716] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 123.161481][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 123.171649][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.196626][ T18] usb 1-1: USB disconnect, device number 39 [pid 3716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 123.211236][ T315] usb 3-1: USB disconnect, device number 39 [ 123.217418][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 123.226489][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3716] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3716] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 123.374261][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 123.384334][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 123.393558][ T71] usb 6-1: Product: syz [ 123.397723][ T71] usb 6-1: Manufacturer: syz [ 123.402301][ T71] usb 6-1: SerialNumber: syz [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3758] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3716] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3758] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 123.633069][ T18] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 123.663181][ T315] usb 3-1: new high-speed USB device number 40 using dummy_hcd [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3758] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3758] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3631] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3758] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3673] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 123.963182][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 123.969626][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 123.977341][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 123.993143][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3758] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3759] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3758] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3759] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3674] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 124.023170][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3758] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3716] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3759] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3758] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3631] exit_group(0) = ? [pid 3631] +++ exited with 0 +++ [pid 3758] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3631, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3801 ./strace-static-x86_64: Process 3801 attached [pid 3801] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3801] setpgid(0, 0) = 0 [pid 3801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3801] write(3, "1000", 4) = 4 [pid 3801] close(3) = 0 [pid 3801] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3801] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3801] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 124.163137][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.172227][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.180502][ T18] usb 1-1: Product: syz [ 124.187172][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 124.197342][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 124.206400][ T18] usb 1-1: Manufacturer: syz [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3758] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3758] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3759] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 124.210986][ T18] usb 1-1: SerialNumber: syz [ 124.216815][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.225516][ T102] usb 2-1: USB disconnect, device number 40 [ 124.231571][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 124.240545][ T315] usb 3-1: Product: syz [ 124.245154][ T315] usb 3-1: Manufacturer: syz [ 124.249741][ T315] usb 3-1: SerialNumber: syz [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3674] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3759] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3674] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 124.443139][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.450872][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 124.459872][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3758] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3674] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3759] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 124.503157][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.510051][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 124.517785][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3673] exit_group(0) = ? [pid 3673] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3673, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3843 ./strace-static-x86_64: Process 3843 attached [pid 3843] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3843] setpgid(0, 0) = 0 [pid 3843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3843] write(3, "1000", 4) = 4 [pid 3843] close(3) = 0 [pid 3843] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3843] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3843] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 124.643086][ T102] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 124.665445][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 124.678515][ T5] usb 5-1: USB disconnect, device number 40 [ 124.685134][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3674] exit_group(0) = ? [pid 3674] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3674, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3849 ./strace-static-x86_64: Process 3849 attached [pid 3849] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3849] <... prctl resumed>) = 0 [pid 3849] setpgid(0, 0) = 0 [pid 3849] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3849] write(3, "1000", 4) = 4 [pid 3849] close(3) = 0 [pid 3849] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3849] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3849] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3759] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 124.725008][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 124.759428][ T119] usb 4-1: USB disconnect, device number 40 [ 124.763231][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.772434][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 124.772636][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 124.780209][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3801] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3716] exit_group(0) = ? [pid 3716] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3716, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3886 ./strace-static-x86_64: Process 3886 attached [pid 3886] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3886] setpgid(0, 0) = 0 [pid 3886] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3886] write(3, "1000", 4) = 4 [pid 3886] close(3) = 0 [pid 3886] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3886] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3886] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 124.994984][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 125.005212][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.020788][ T71] usb 6-1: USB disconnect, device number 40 [ 125.027629][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3801] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3843] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 125.093072][ T5] usb 5-1: new high-speed USB device number 41 using dummy_hcd [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3758] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3801] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3759] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 125.163084][ T119] usb 4-1: new high-speed USB device number 41 using dummy_hcd [ 125.173164][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.182296][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.190687][ T102] usb 2-1: Product: syz [ 125.195119][ T102] usb 2-1: Manufacturer: syz [ 125.199709][ T102] usb 2-1: SerialNumber: syz [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3758] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3843] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3886] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3843] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3849] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3801] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 125.403178][ T71] usb 6-1: new high-speed USB device number 41 using dummy_hcd [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3843] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3849] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3843] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 125.483178][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3849] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3843] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 125.553198][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3758] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3849] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3759] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3843] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 125.603158][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 125.609664][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 125.617246][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 125.623695][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 125.629392][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 125.636897][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3843] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3849] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3843] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3886] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 125.663185][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.673336][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.681896][ T5] usb 5-1: Product: syz [ 125.686412][ T5] usb 5-1: Manufacturer: syz [ 125.691257][ T5] usb 5-1: SerialNumber: syz [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3849] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3843] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3849] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3849] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 125.733194][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.744599][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.752571][ T119] usb 4-1: Product: syz [ 125.756735][ T119] usb 4-1: Manufacturer: syz [ 125.761330][ T119] usb 4-1: SerialNumber: syz [ 125.763181][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3886] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3758] exit_group(0) = ? [pid 3758] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3758, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3928 ./strace-static-x86_64: Process 3928 attached [pid 3928] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3928] setpgid(0, 0) = 0 [pid 3759] exit_group(0) = ? [pid 3759] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3759, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3928] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3929 ./strace-static-x86_64: Process 3929 attached [pid 3929] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3929] setpgid(0, 0) = 0 [pid 3929] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3929] write(3, "1000", 4) = 4 [pid 3929] close(3) = 0 [pid 3929] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3928] <... openat resumed>) = 3 [pid 3849] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3928] write(3, "1000", 4 [pid 3929] ioctl(3, USB_RAW_IOCTL_INIT [pid 3928] <... write resumed>) = 4 [pid 3886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3928] close(3) = 0 [pid 3928] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3929] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3929] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3928] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3929] <... ioctl resumed>, 0) = 0 [pid 3928] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] <... ioctl resumed>, 0) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3886] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 125.826300][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 125.839656][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 125.860262][ T18] usb 1-1: USB disconnect, device number 40 [ 125.866304][ T315] usb 3-1: USB disconnect, device number 40 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3886] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 125.872352][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 125.881159][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 125.933177][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 125.942285][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 125.950834][ T71] usb 6-1: Product: syz [ 125.955215][ T71] usb 6-1: Manufacturer: syz [ 125.959823][ T71] usb 6-1: SerialNumber: syz [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 126.263094][ T18] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3929] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3801] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3929] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 126.313102][ T315] usb 3-1: new high-speed USB device number 41 using dummy_hcd [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 3928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3929] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3801] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3929] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3843] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3929] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3928] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 126.563180][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 126.569620][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 126.577475][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 3929] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3929] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3886] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 126.623163][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3929] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3928] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3849] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3929] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3929] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 126.673183][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3928] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3801] exit_group(0) = ? [pid 3801] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3801, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 3971 ./strace-static-x86_64: Process 3971 attached [pid 3971] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3929] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3971] setpgid(0, 0) = 0 [pid 3971] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3971] write(3, "1000", 4) = 4 [pid 3971] close(3) = 0 [pid 3971] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3971] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 3971] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3929] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3843] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 126.785688][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 126.803216][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 126.812819][ T102] usb 2-1: USB disconnect, device number 41 [ 126.823104][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 126.831947][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 126.841039][ T18] usb 1-1: Product: syz [ 126.845384][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 126.854539][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 126.862510][ T315] usb 3-1: Product: syz [ 126.866816][ T18] usb 1-1: Manufacturer: syz [ 126.871403][ T18] usb 1-1: SerialNumber: syz [ 126.880398][ T315] usb 3-1: Manufacturer: syz [pid 3928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3849] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3928] <... ioctl resumed>, 0) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3929] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3849] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 126.885111][ T315] usb 3-1: SerialNumber: syz [pid 3929] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 127.033272][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 127.039722][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 127.048502][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3849] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3849] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3928] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3849] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 127.133165][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 127.139851][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 127.147474][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3843] exit_group(0) = ? [pid 3843] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3843, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4013 ./strace-static-x86_64: Process 4013 attached [pid 4013] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4013] setpgid(0, 0) = 0 [pid 4013] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4013] write(3, "1000", 4) = 4 [pid 4013] close(3) = 0 [pid 4013] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4013] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4013] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3971] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 127.255620][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 127.263081][ T102] usb 2-1: new high-speed USB device number 42 using dummy_hcd [ 127.267515][ T5] usb 5-1: USB disconnect, device number 41 [ 127.283261][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3886] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 3971] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3849] exit_group(0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3849] <... exit_group resumed>) = ? [pid 3928] <... ioctl resumed>, 0xa) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3849] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3849, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 3928] <... ioctl resumed>, 0xb) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4019 ./strace-static-x86_64: Process 4019 attached [pid 4019] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4019] setpgid(0, 0) = 0 [pid 4019] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4019] write(3, "1000", 4) = 4 [pid 4019] close(3) = 0 [pid 4019] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4019] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4019] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 127.303160][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 127.310168][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 127.319052][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 127.365347][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 127.380518][ T119] usb 4-1: USB disconnect, device number 41 [ 127.386886][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3886] exit_group(0) = ? [pid 3886] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3886, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4048 ./strace-static-x86_64: Process 4048 attached [pid 4048] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3971] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4048] <... prctl resumed>) = 0 [pid 4048] setpgid(0, 0) = 0 [pid 4048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4048] write(3, "1000", 4) = 4 [pid 4048] close(3) = 0 [pid 4048] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4048] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3971] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 127.526856][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 127.559996][ T71] usb 6-1: USB disconnect, device number 41 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3971] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3971] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 3929] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 127.569946][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 127.633173][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4013] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3971] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4013] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3971] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 127.693086][ T5] usb 5-1: new high-speed USB device number 42 using dummy_hcd [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3971] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3928] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4019] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3971] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3929] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4019] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 127.783083][ T119] usb 4-1: new high-speed USB device number 42 using dummy_hcd [ 127.803151][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 127.813793][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 127.822078][ T102] usb 2-1: Product: syz [ 127.826468][ T102] usb 2-1: Manufacturer: syz [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3971] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 127.831060][ T102] usb 2-1: SerialNumber: syz [pid 4013] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4048] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4013] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4048] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4013] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 127.963083][ T71] usb 6-1: new high-speed USB device number 42 using dummy_hcd [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3929] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4019] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4019] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4013] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3971] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4019] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3971] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4013] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4019] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4013] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4019] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 128.063259][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4013] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4019] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4013] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4019] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4019] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4013] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 128.143128][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4019] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4048] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3928] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4019] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4013] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3929] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4048] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4019] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 128.223157][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 128.229572][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 128.237266][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 128.243166][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 128.243212][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 128.254431][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4048] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4019] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4048] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3971] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4048] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4019] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4013] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4013] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 128.259286][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 128.267839][ T5] usb 5-1: Product: syz [ 128.274477][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 128.279330][ T5] usb 5-1: Manufacturer: syz [ 128.289770][ T5] usb 5-1: SerialNumber: syz [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4048] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4019] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4013] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4048] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 4019] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4019] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4048] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4019] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 128.333164][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 128.333190][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 128.342953][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.361784][ T119] usb 4-1: Product: syz [ 128.366056][ T119] usb 4-1: Manufacturer: syz [ 128.370637][ T119] usb 4-1: SerialNumber: syz [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3928] exit_group(0) = ? [pid 3928] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3928, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4057 ./strace-static-x86_64: Process 4057 attached [pid 4057] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4057] setpgid(0, 0) = 0 [pid 4057] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4057] write(3, "1000", 4) = 4 [pid 4057] close(3) = 0 [pid 4057] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4057] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4057] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3929] exit_group(0) = ? [pid 3929] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3929, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4058 ./strace-static-x86_64: Process 4058 attached [pid 4058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4058] setpgid(0, 0) = 0 [pid 4058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4058] write(3, "1000", 4) = 4 [pid 4058] close(3) = 0 [pid 4058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4048] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 128.465169][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 128.477944][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 128.491754][ T18] usb 1-1: USB disconnect, device number 41 [ 128.498018][ T315] usb 3-1: USB disconnect, device number 41 [ 128.504181][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4048] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 3971] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4048] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 4013] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 128.512775][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 128.523269][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 128.532307][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 128.540443][ T71] usb 6-1: Product: syz [ 128.544651][ T71] usb 6-1: Manufacturer: syz [ 128.549234][ T71] usb 6-1: SerialNumber: syz [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4048] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4013] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4048] <... ioctl resumed>, 0) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4013] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4048] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3971] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4058] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 128.903073][ T18] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 128.933073][ T315] usb 3-1: new high-speed USB device number 42 using dummy_hcd [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4013] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4048] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4057] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3971] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 3971] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 3971] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4057] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4013] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 129.183153][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 129.189594][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 129.197239][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4058] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4057] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4048] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4019] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4058] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4057] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 129.273247][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.293265][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4057] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3971] exit_group(0) = ? [pid 3971] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3971, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4100 attached , child_tidptr=0x555556bd45d0) = 4100 [pid 4100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4100] setpgid(0, 0) = 0 [pid 4100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4057] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4100] <... openat resumed>) = 3 [pid 4100] write(3, "1000", 4) = 4 [pid 4100] close(3) = 0 [pid 4100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4058] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4013] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 129.414926][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 129.433656][ T102] usb 2-1: USB disconnect, device number 42 [ 129.439792][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 129.448688][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 4058] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4048] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4057] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4058] <... ioctl resumed>, 0) = 0 [pid 4057] <... ioctl resumed>, 0) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4057] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4058] <... ioctl resumed>, 0) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4057] <... ioctl resumed>, 0) = 0 [pid 4058] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4057] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 4058] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 129.457795][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.465946][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 129.475295][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 129.483450][ T18] usb 1-1: Product: syz [ 129.487601][ T18] usb 1-1: Manufacturer: syz [ 129.492194][ T315] usb 3-1: Product: syz [ 129.496464][ T18] usb 1-1: SerialNumber: syz [ 129.501686][ T315] usb 3-1: Manufacturer: syz [ 129.506645][ T315] usb 3-1: SerialNumber: syz [pid 4013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4019] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4019] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4048] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4019] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 129.683229][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 129.692175][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 129.700331][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 129.723162][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4057] <... ioctl resumed>, 0) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4058] <... ioctl resumed>, 0) = 0 [pid 4057] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4058] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4057] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4058] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 129.729679][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 129.737303][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 4013] exit_group(0) = ? [pid 4013] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4013, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4142 attached , child_tidptr=0x555556bd45d0) = 4142 [pid 4142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4142] setpgid(0, 0) = 0 [pid 4142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4142] write(3, "1000", 4) = 4 [pid 4142] close(3) = 0 [pid 4142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4100] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 129.883086][ T102] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 129.914926][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 129.927070][ T5] usb 5-1: USB disconnect, device number 42 [pid 4048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4019] exit_group(0) = ? [pid 4019] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4019, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4143 attached , child_tidptr=0x555556bd45d0) = 4143 [pid 4143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4143] setpgid(0, 0) = 0 [pid 4143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4143] write(3, "1000", 4) = 4 [pid 4143] close(3) = 0 [pid 4143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4058] <... ioctl resumed>, 0xa) = 0 [pid 4057] <... ioctl resumed>, 0xa) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4057] <... ioctl resumed>, 0xb) = 0 [pid 4058] <... ioctl resumed>, 0xb) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 129.933144][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 129.934211][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 129.942317][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 129.955522][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 129.964888][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 129.978161][ T119] usb 4-1: USB disconnect, device number 42 [ 129.986711][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 4048] exit_group(0) = ? [pid 4048] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4048, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4100] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4144 ./strace-static-x86_64: Process 4144 attached [pid 4144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4144] setpgid(0, 0) = 0 [pid 4144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4144] write(3, "1000", 4) = 4 [pid 4144] close(3) = 0 [pid 4144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4100] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4100] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4057] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 130.154982][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 130.168824][ T71] usb 6-1: USB disconnect, device number 42 [ 130.174994][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 130.243297][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4100] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4100] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 130.343073][ T5] usb 5-1: new high-speed USB device number 43 using dummy_hcd [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4100] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4058] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 130.393134][ T119] usb 4-1: new high-speed USB device number 43 using dummy_hcd [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4100] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 130.433344][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.442836][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.451097][ T102] usb 2-1: Product: syz [ 130.455573][ T102] usb 2-1: Manufacturer: syz [ 130.460178][ T102] usb 2-1: SerialNumber: syz [pid 4144] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4058] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4057] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4057] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4058] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4057] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 130.563110][ T71] usb 6-1: new high-speed USB device number 43 using dummy_hcd [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4057] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4143] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4143] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4100] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 130.733238][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.753231][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4144] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4057] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4057] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4144] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4143] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4057] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4144] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4144] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4144] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 130.853165][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 130.859671][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 130.866160][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 130.873860][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 130.881223][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 130.887175][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4144] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4143] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4144] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 130.913208][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.923159][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 130.923826][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.942238][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 130.951383][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.959543][ T5] usb 5-1: Product: syz [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4142] <... ioctl resumed>, 0) = 0 [pid 4143] <... ioctl resumed>, 0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4143] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4142] <... ioctl resumed>, 0) = 0 [pid 4143] <... ioctl resumed>, 0) = 0 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4142] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4144] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 130.963725][ T5] usb 5-1: Manufacturer: syz [ 130.968313][ T5] usb 5-1: SerialNumber: syz [ 130.973063][ T119] usb 4-1: Product: syz [ 130.977465][ T119] usb 4-1: Manufacturer: syz [ 130.982037][ T119] usb 4-1: SerialNumber: syz [pid 4144] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4058] exit_group(0) = ? [pid 4057] exit_group(0 [pid 4058] +++ exited with 0 +++ [pid 4057] <... exit_group resumed>) = ? [pid 4057] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4058, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4057, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4186 attached [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4187 attached [pid 4186] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4186 [pid 4186] <... prctl resumed>) = 0 [pid 4186] setpgid(0, 0) = 0 [pid 4187] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4187 [pid 4187] <... prctl resumed>) = 0 [pid 4186] <... openat resumed>) = 3 [pid 4186] write(3, "1000", 4 [pid 4187] setpgid(0, 0 [pid 4186] <... write resumed>) = 4 [pid 4186] close(3 [pid 4187] <... setpgid resumed>) = 0 [pid 4186] <... close resumed>) = 0 [pid 4186] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 4187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4186] <... openat resumed>) = 3 [pid 4187] <... openat resumed>) = 3 [pid 4186] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4187] write(3, "1000", 4 [pid 4186] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4187] <... write resumed>) = 4 [pid 4186] <... ioctl resumed>, 0) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] close(3) = 0 [pid 4187] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4187] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4187] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4144] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 131.075083][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 131.087210][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 131.097387][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 131.109951][ T18] usb 1-1: USB disconnect, device number 42 [ 131.116247][ T315] usb 3-1: USB disconnect, device number 42 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4144] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 131.122291][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 131.130814][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 131.139125][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 131.147675][ T71] usb 6-1: Product: syz [ 131.151867][ T71] usb 6-1: Manufacturer: syz [ 131.156698][ T71] usb 6-1: SerialNumber: syz [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4143] <... ioctl resumed>, 0) = 0 [pid 4142] <... ioctl resumed>, 0) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4143] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4142] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4143] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4142] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4143] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4143] <... ioctl resumed>, 0xa) = 0 [pid 4142] <... ioctl resumed>, 0xa) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4143] <... ioctl resumed>, 0xb) = 0 [pid 4142] <... ioctl resumed>, 0xb) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4143] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4186] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4100] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4187] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 131.543099][ T18] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 131.563132][ T315] usb 3-1: new high-speed USB device number 43 using dummy_hcd [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4142] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4100] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4186] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4187] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4144] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 131.813211][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 131.819637][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 131.827535][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4143] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4187] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4186] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 131.903195][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 131.923225][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4100] exit_group(0) = ? [pid 4100] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4229 attached , child_tidptr=0x555556bd45d0) = 4229 [pid 4229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4229] setpgid(0, 0) = 0 [pid 4229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4229] write(3, "1000", 4 [pid 4187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4229] <... write resumed>) = 4 [pid 4229] close(3) = 0 [pid 4229] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4187] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4229] ioctl(3, USB_RAW_IOCTL_INIT [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4144] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4229] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4229] <... ioctl resumed>, 0) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4144] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 132.035323][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 132.048936][ T102] usb 2-1: USB disconnect, device number 43 [ 132.057618][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4186] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4143] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4142] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4143] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4142] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 132.083163][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 132.092187][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.100448][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 132.111071][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.119302][ T315] usb 3-1: Product: syz [ 132.123764][ T18] usb 1-1: Product: syz [ 132.127908][ T18] usb 1-1: Manufacturer: syz [pid 4187] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4186] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4187] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 132.132468][ T18] usb 1-1: SerialNumber: syz [ 132.137187][ T315] usb 3-1: Manufacturer: syz [ 132.141767][ T315] usb 3-1: SerialNumber: syz [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4143] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4142] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4143] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4142] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4186] <... ioctl resumed>, 0) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4187] <... ioctl resumed>, 0) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 132.333176][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 132.339639][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 132.346222][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 132.353614][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 132.361075][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 132.366799][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 4229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4229] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4144] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4142] exit_group(0 [pid 4143] exit_group(0) = ? [pid 4142] <... exit_group resumed>) = ? [pid 4143] +++ exited with 0 +++ [pid 4142] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 309] <... restart_syscall resumed>) = 0 [pid 308] <... restart_syscall resumed>) = 0 [ 132.463153][ T102] usb 2-1: new high-speed USB device number 44 using dummy_hcd [ 132.493161][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 132.499662][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 132.507553][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4230 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4231 ./strace-static-x86_64: Process 4231 attached [pid 4231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4231] setpgid(0, 0) = 0 [pid 4231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4231] write(3, "1000", 4) = 4 [pid 4231] close(3) = 0 [pid 4231] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4231] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 4230 attached [pid 4230] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4230] setpgid(0, 0) = 0 [pid 4230] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4230] write(3, "1000", 4) = 4 [pid 4230] close(3) = 0 [pid 4230] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4230] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4230] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4186] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4187] <... ioctl resumed>, 0xa) = 0 [pid 4186] <... ioctl resumed>, 0xa) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4186] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4187] <... ioctl resumed>, 0xb) = 0 [pid 4186] <... ioctl resumed>, 0xb) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4187] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 132.546765][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 132.559402][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 132.574897][ T119] usb 4-1: USB disconnect, device number 43 [ 132.582367][ T5] usb 5-1: USB disconnect, device number 43 [ 132.588430][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 132.603274][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4144] exit_group(0) = ? [pid 4144] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4252 ./strace-static-x86_64: Process 4252 attached [pid 4252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4252] setpgid(0, 0) = 0 [pid 4252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4252] write(3, "1000", 4) = 4 [pid 4252] close(3) = 0 [pid 4252] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4252] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4252] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 132.725821][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 132.748390][ T71] usb 6-1: USB disconnect, device number 43 [ 132.754686][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4229] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4187] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 132.833370][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4229] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 132.973085][ T119] usb 4-1: new high-speed USB device number 44 using dummy_hcd [ 133.003184][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.012335][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4231] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4187] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4187] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4230] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4229] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4230] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4229] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 133.020470][ T102] usb 2-1: Product: syz [ 133.023167][ T5] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 133.024723][ T102] usb 2-1: Manufacturer: syz [ 133.036744][ T102] usb 2-1: SerialNumber: syz [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 133.143073][ T71] usb 6-1: new high-speed USB device number 44 using dummy_hcd [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4231] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4187] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4186] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4187] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4186] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4231] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4187] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4186] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4231] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4229] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4230] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4231] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4230] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4230] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4231] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4230] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 133.343162][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4230] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4252] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4231] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4230] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4187] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4187] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 133.403171][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4187] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4252] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4231] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4230] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4187] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4186] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4230] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4229] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4252] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4231] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4230] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 133.483169][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 133.489710][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 133.496258][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 133.503911][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 133.511279][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 133.516991][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.527869][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4230] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4230] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4252] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 133.543153][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.554695][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.563110][ T119] usb 4-1: Product: syz [ 133.568222][ T119] usb 4-1: Manufacturer: syz [ 133.573062][ T119] usb 4-1: SerialNumber: syz [ 133.583157][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4252] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4231] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4230] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 133.592423][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.600673][ T5] usb 5-1: Product: syz [ 133.605151][ T5] usb 5-1: Manufacturer: syz [ 133.609719][ T5] usb 5-1: SerialNumber: syz [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4230] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4187] exit_group(0) = ? [pid 4187] +++ exited with 0 +++ [pid 4186] exit_group(0) = ? [pid 4186] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4187, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4186, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4274 ./strace-static-x86_64: Process 4274 attached [pid 4274] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4274] setpgid(0, 0) = 0 [pid 4274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4274] <... openat resumed>) = 3 [pid 4274] write(3, "1000", 4) = 4 [pid 4274] close(3) = 0 [pid 4274] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 4275 attached ) = 3 [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4275 [pid 4274] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4275] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4274] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4275] <... prctl resumed>) = 0 [pid 4275] setpgid(0, 0 [pid 4274] <... ioctl resumed>, 0) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] <... setpgid resumed>) = 0 [pid 4275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4275] write(3, "1000", 4) = 4 [pid 4275] close(3) = 0 [pid 4275] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4275] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4252] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4229] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 133.695151][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 133.707999][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 133.717085][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 133.727299][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.738970][ T315] usb 3-1: USB disconnect, device number 43 [pid 4252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4252] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 133.745896][ T18] usb 1-1: USB disconnect, device number 43 [ 133.751948][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 133.760394][ T71] usb 6-1: Product: syz [ 133.764722][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 133.773088][ T71] usb 6-1: Manufacturer: syz [ 133.777673][ T71] usb 6-1: SerialNumber: syz [pid 4231] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 134.173114][ T315] usb 3-1: new high-speed USB device number 44 using dummy_hcd [ 134.193130][ T18] usb 1-1: new high-speed USB device number 44 using dummy_hcd [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 134.373151][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 134.379835][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 134.387642][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4252] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4275] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4275] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4229] exit_group(0) = ? [pid 4229] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4317 attached , child_tidptr=0x555556bd45d0) = 4317 [pid 4317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4317] setpgid(0, 0) = 0 [pid 4317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4317] write(3, "1000", 4) = 4 [pid 4317] close(3) = 0 [pid 4317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 134.533186][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 134.553276][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 134.595166][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 134.608059][ T102] usb 2-1: USB disconnect, device number 44 [ 134.614298][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4275] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4252] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4275] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4231] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4275] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 134.703162][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 134.712197][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.720445][ T315] usb 3-1: Product: syz [ 134.724806][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 134.733970][ T315] usb 3-1: Manufacturer: syz [ 134.738551][ T315] usb 3-1: SerialNumber: syz [ 134.743271][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 4274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4275] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4274] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4275] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 134.751236][ T18] usb 1-1: Product: syz [ 134.756549][ T18] usb 1-1: Manufacturer: syz [ 134.761133][ T18] usb 1-1: SerialNumber: syz [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4231] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4231] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4252] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4231] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 134.923167][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 134.929771][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 134.937199][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 134.953162][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 134.959717][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 134.967133][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4274] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4275] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4317] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 135.013194][ T102] usb 2-1: new high-speed USB device number 45 using dummy_hcd [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4231] exit_group(0) = ? [pid 4231] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4231, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4318 ./strace-static-x86_64: Process 4318 attached [pid 4318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4318] setpgid(0, 0) = 0 [pid 4318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4318] write(3, "1000", 4) = 4 [pid 4318] close(3) = 0 [pid 4318] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4318] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4318] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4230] exit_group(0) = ? [pid 4230] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4230, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4319 ./strace-static-x86_64: Process 4319 attached [pid 4319] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4319] setpgid(0, 0) = 0 [pid 4319] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4319] write(3, "1000", 4) = 4 [pid 4319] close(3) = 0 [pid 4319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 135.133153][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 135.141056][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 135.148698][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 135.161080][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 135.173246][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4274] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4275] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 135.187052][ T119] usb 4-1: USB disconnect, device number 44 [ 135.195170][ T5] usb 5-1: USB disconnect, device number 44 [ 135.201218][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 135.209715][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 4317] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4252] exit_group(0) = ? [pid 4252] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4252, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4343 attached , child_tidptr=0x555556bd45d0) = 4343 [pid 4343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4343] setpgid(0, 0) = 0 [pid 4343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4343] write(3, "1000", 4) = 4 [pid 4343] close(3) = 0 [pid 4343] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4343] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4343] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4317] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 135.355859][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 135.373213][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 135.384411][ T71] usb 6-1: USB disconnect, device number 44 [ 135.390468][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4317] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4317] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 135.553227][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 135.562267][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 135.570921][ T102] usb 2-1: Product: syz [ 135.575205][ T102] usb 2-1: Manufacturer: syz [ 135.580488][ T102] usb 2-1: SerialNumber: syz [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 4318] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4319] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4274] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4319] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4275] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 135.613100][ T119] usb 4-1: new high-speed USB device number 45 using dummy_hcd [ 135.643079][ T5] usb 5-1: new high-speed USB device number 45 using dummy_hcd [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 135.763087][ T71] usb 6-1: new high-speed USB device number 45 using dummy_hcd [pid 4317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4318] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4318] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4274] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4319] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4318] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4319] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4318] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4319] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4318] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4318] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4319] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4318] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 135.973164][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4318] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4343] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4319] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4318] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4317] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4319] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4318] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4343] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 136.023158][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4319] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4318] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4318] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4274] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4319] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4275] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4343] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4319] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4318] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 136.113150][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 136.119694][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 136.127325][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 136.133802][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 136.144657][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 136.150391][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4319] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4343] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4319] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 136.158042][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 136.163186][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 136.172763][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.181058][ T119] usb 4-1: Product: syz [ 136.185232][ T119] usb 4-1: Manufacturer: syz [ 136.189819][ T119] usb 4-1: SerialNumber: syz [pid 4318] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4343] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4318] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4319] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4319] <... ioctl resumed>, 0) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4343] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4319] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4317] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 136.213246][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 136.222607][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.230645][ T5] usb 5-1: Product: syz [ 136.235768][ T5] usb 5-1: Manufacturer: syz [ 136.240433][ T5] usb 5-1: SerialNumber: syz [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4274] exit_group(0) = ? [pid 4274] +++ exited with 0 +++ [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4274, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4362 ./strace-static-x86_64: Process 4362 attached [pid 4362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4362] setpgid(0, 0) = 0 [pid 4362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4275] exit_group(0) = ? [pid 4275] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4275, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...> [pid 4362] write(3, "1000", 4) = 4 [pid 4362] close(3 [pid 305] <... restart_syscall resumed>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4363 [pid 4362] <... close resumed>) = 0 [pid 4362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 4363 attached [pid 4363] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4363] setpgid(0, 0) = 0 [pid 4363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4363] write(3, "1000", 4) = 4 [pid 4363] close(3) = 0 [pid 4363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 136.313182][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 136.326023][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 136.337279][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.347819][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4343] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4343] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 136.359592][ T315] usb 3-1: USB disconnect, device number 44 [ 136.365716][ T71] usb 6-1: Product: syz [ 136.369871][ T71] usb 6-1: Manufacturer: syz [ 136.380897][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 136.389606][ T18] usb 1-1: USB disconnect, device number 44 [ 136.395539][ T71] usb 6-1: SerialNumber: syz [ 136.400894][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4318] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4317] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4343] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4318] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4319] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4317] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4362] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 136.773074][ T315] usb 3-1: new high-speed USB device number 45 using dummy_hcd [ 136.803093][ T18] usb 1-1: new high-speed USB device number 45 using dummy_hcd [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4343] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 136.933132][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 136.939550][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 136.947236][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4362] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4362] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4362] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4318] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4362] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4343] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4362] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4319] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4317] exit_group(0) = ? [pid 4317] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4405 attached , child_tidptr=0x555556bd45d0) = 4405 [pid 4405] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4405] setpgid(0, 0) = 0 [pid 4405] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4405] write(3, "1000", 4) = 4 [pid 4405] close(3) = 0 [pid 4405] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4405] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4405] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4362] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 137.133191][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.163174][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4362] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4362] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4363] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4362] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 137.176205][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 137.194764][ T102] usb 2-1: USB disconnect, device number 45 [ 137.200923][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4363] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4362] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4362] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4318] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4363] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4363] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4343] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4363] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4319] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 137.303216][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 137.312923][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.321230][ T315] usb 3-1: Product: syz [ 137.331930][ T315] usb 3-1: Manufacturer: syz [ 137.336877][ T315] usb 3-1: SerialNumber: syz [ 137.343227][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 4362] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 4363] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 137.352253][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.360616][ T18] usb 1-1: Product: syz [ 137.364896][ T18] usb 1-1: Manufacturer: syz [ 137.369483][ T18] usb 1-1: SerialNumber: syz [pid 4318] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4318] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [ 137.513128][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 137.519552][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 137.527022][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4405] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 137.573210][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 137.580579][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 137.588503][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 137.593072][ T102] usb 2-1: new high-speed USB device number 46 using dummy_hcd [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4318] exit_group(0) = ? [pid 4318] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4447 ./strace-static-x86_64: Process 4447 attached [pid 4447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4447] setpgid(0, 0) = 0 [pid 4447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4447] write(3, "1000", 4) = 4 [pid 4447] close(3) = 0 [pid 4447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4319] exit_group(0) = ? [pid 4319] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4319, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4451 attached , child_tidptr=0x555556bd45d0) = 4451 [pid 4451] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 137.744716][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 137.756473][ T119] usb 4-1: USB disconnect, device number 45 [ 137.762522][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 137.773154][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 137.783322][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 4451] setpgid(0, 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4451] <... setpgid resumed>) = 0 [pid 4451] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4451] write(3, "1000", 4) = 4 [pid 4451] close(3) = 0 [pid 4451] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4451] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4362] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4405] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 137.792166][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 137.795598][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 137.816255][ T5] usb 5-1: USB disconnect, device number 45 [ 137.828111][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4343] exit_group(0) = ? [pid 4343] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4405] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4482 ./strace-static-x86_64: Process 4482 attached [pid 4482] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4482] setpgid(0, 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4482] <... setpgid resumed>) = 0 [pid 4482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4482] write(3, "1000", 4) = 4 [pid 4482] close(3) = 0 [pid 4482] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4482] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4482] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4405] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4362] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4405] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4363] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 137.985019][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 137.995195][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.013480][ T71] usb 6-1: USB disconnect, device number 45 [ 138.022865][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 138.163143][ T119] usb 4-1: new high-speed USB device number 46 using dummy_hcd [ 138.163158][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 138.179794][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.187947][ T102] usb 2-1: Product: syz [ 138.192102][ T102] usb 2-1: Manufacturer: syz [ 138.196737][ T102] usb 2-1: SerialNumber: syz [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4405] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4405] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4405] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4451] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4362] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4451] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 138.213162][ T5] usb 5-1: new high-speed USB device number 46 using dummy_hcd [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4447] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4482] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4447] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4405] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4362] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 138.403079][ T71] usb 6-1: new high-speed USB device number 46 using dummy_hcd [pid 4447] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4451] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4447] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4451] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4363] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4451] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4447] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4451] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 138.533133][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4451] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4447] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4451] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4451] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4447] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 138.583172][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4451] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4447] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4451] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4405] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4482] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4362] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4451] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 138.683155][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 138.689576][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 138.697329][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 138.723145][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4451] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4447] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4363] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4482] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4451] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4451] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 138.723152][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 138.723165][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.729568][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 138.739345][ T119] usb 4-1: Product: syz [ 138.746943][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 138.754641][ T119] usb 4-1: Manufacturer: syz [ 138.768490][ T119] usb 4-1: SerialNumber: syz [ 138.773194][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4482] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4447] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4482] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4451] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4451] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4451] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 138.782362][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.783142][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 138.794620][ T5] usb 5-1: Product: syz [ 138.805508][ T5] usb 5-1: Manufacturer: syz [ 138.810435][ T5] usb 5-1: SerialNumber: syz [pid 4482] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4405] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4362] exit_group(0) = ? [pid 4362] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4491 ./strace-static-x86_64: Process 4491 attached [pid 4491] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4491] setpgid(0, 0) = 0 [pid 4491] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4491] write(3, "1000", 4) = 4 [pid 4491] close(3) = 0 [pid 4491] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4482] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4491] ioctl(3, USB_RAW_IOCTL_INIT [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4491] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4491] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 138.905698][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 138.919810][ T315] usb 3-1: USB disconnect, device number 45 [ 138.930840][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4363] exit_group(0) = ? [pid 4363] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4497 ./strace-static-x86_64: Process 4497 attached [pid 4497] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4497] setpgid(0, 0) = 0 [pid 4497] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4497] write(3, "1000", 4) = 4 [pid 4497] close(3) = 0 [pid 4497] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4497] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4497] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 138.953131][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 138.962349][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.975771][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 138.986905][ T71] usb 6-1: Product: syz [ 138.991631][ T71] usb 6-1: Manufacturer: syz [ 138.996397][ T71] usb 6-1: SerialNumber: syz [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4447] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 139.005395][ T18] usb 1-1: USB disconnect, device number 45 [ 139.011531][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4491] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 139.333068][ T315] usb 3-1: new high-speed USB device number 46 using dummy_hcd [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 139.413070][ T18] usb 1-1: new high-speed USB device number 46 using dummy_hcd [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4405] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4405] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4491] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 139.543133][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 139.549666][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 139.557299][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4497] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4491] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4447] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4491] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4482] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4497] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4491] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4451] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4497] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4491] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 139.693121][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4405] exit_group(0) = ? [pid 4405] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4405, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4534 attached , child_tidptr=0x555556bd45d0) = 4534 [pid 4534] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4534] setpgid(0, 0) = 0 [pid 4534] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4534] write(3, "1000", 4) = 4 [pid 4534] close(3) = 0 [pid 4534] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4534] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4534] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4497] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4491] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4491] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4497] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4491] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 139.765504][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 139.778262][ T102] usb 2-1: USB disconnect, device number 46 [ 139.784329][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 139.795750][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4491] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4497] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4491] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4497] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4447] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4497] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4491] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4497] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4491] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4497] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4491] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4451] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 139.873165][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 139.885634][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.894025][ T315] usb 3-1: Product: syz [ 139.898221][ T315] usb 3-1: Manufacturer: syz [ 139.902804][ T315] usb 3-1: SerialNumber: syz [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 139.963328][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 139.972372][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.980761][ T18] usb 1-1: Product: syz [ 139.985180][ T18] usb 1-1: Manufacturer: syz [ 139.989764][ T18] usb 1-1: SerialNumber: syz [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4482] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4447] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4482] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4451] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4451] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 140.123172][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 140.129905][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 140.137466][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 140.163171][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 4534] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 140.169954][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 140.177643][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 140.183107][ T102] usb 2-1: new high-speed USB device number 47 using dummy_hcd [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4447] exit_group(0) = ? [pid 4447] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4576 ./strace-static-x86_64: Process 4576 attached [pid 4576] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4576] setpgid(0, 0) = 0 [pid 4576] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4576] write(3, "1000", 4) = 4 [pid 4576] close(3) = 0 [pid 4576] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4576] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4576] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4451] exit_group(0 [pid 4491] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4451] <... exit_group resumed>) = ? [pid 4451] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4451, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4577 ./strace-static-x86_64: Process 4577 attached [pid 4577] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4577] setpgid(0, 0) = 0 [pid 4577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4577] write(3, "1000", 4) = 4 [pid 4577] close(3) = 0 [pid 4577] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4577] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 140.343134][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 140.346638][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 140.352623][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 140.364085][ T119] usb 4-1: USB disconnect, device number 46 [ 140.373704][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 140.374606][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4534] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4534] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 140.399132][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 140.418288][ T5] usb 5-1: USB disconnect, device number 46 [ 140.424399][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4534] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4482] exit_group(0) = ? [pid 4482] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4482, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4605 ./strace-static-x86_64: Process 4605 attached [pid 4605] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4605] setpgid(0, 0) = 0 [pid 4605] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4605] write(3, "1000", 4) = 4 [pid 4605] close(3) = 0 [pid 4605] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4605] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4605] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 140.543296][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4534] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4534] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 140.586496][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 140.602436][ T71] usb 6-1: USB disconnect, device number 46 [ 140.610981][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4534] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4497] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 140.713188][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 140.722207][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.730469][ T102] usb 2-1: Product: syz [ 140.734818][ T102] usb 2-1: Manufacturer: syz [ 140.739391][ T102] usb 2-1: SerialNumber: syz [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4491] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 140.793091][ T119] usb 4-1: new high-speed USB device number 47 using dummy_hcd [ 140.833084][ T5] usb 5-1: new high-speed USB device number 47 using dummy_hcd [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4605] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4605] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 141.003095][ T71] usb 6-1: new high-speed USB device number 47 using dummy_hcd [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4577] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4497] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4576] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4497] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4577] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4576] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4534] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4577] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 4576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 141.163168][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.193188][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4491] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4491] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4605] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4576] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4491] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4605] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4577] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4605] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 141.263179][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 141.270511][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 141.278190][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4497] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4497] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4605] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 4577] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 141.353173][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 141.353191][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 141.359605][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 141.369074][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.376409][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4497] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4605] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4605] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4534] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4605] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4577] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4577] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4576] <... ioctl resumed>, 0) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4576] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4577] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4576] <... ioctl resumed>, 0) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4491] exit_group(0) = ? [pid 4491] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4491, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4620 ./strace-static-x86_64: Process 4620 attached [pid 4620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4620] setpgid(0, 0) = 0 [pid 4620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4620] write(3, "1000", 4) = 4 [pid 4620] close(3) = 0 [pid 4620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4605] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 141.384145][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 141.395270][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 141.404352][ T119] usb 4-1: Product: syz [ 141.414152][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.422573][ T119] usb 4-1: Manufacturer: syz [ 141.427416][ T5] usb 5-1: Product: syz [ 141.431728][ T119] usb 4-1: SerialNumber: syz [ 141.437103][ T5] usb 5-1: Manufacturer: syz [ 141.441681][ T5] usb 5-1: SerialNumber: syz [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4577] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 141.487476][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 141.508185][ T315] usb 3-1: USB disconnect, device number 46 [ 141.514839][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4497] exit_group(0) = ? [pid 4497] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4497, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4638 ./strace-static-x86_64: Process 4638 attached [pid 4638] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4638] setpgid(0, 0) = 0 [pid 4638] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4638] write(3, "1000", 4) = 4 [pid 4638] close(3) = 0 [pid 4638] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4638] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4638] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 141.553158][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 141.562207][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.572469][ T71] usb 6-1: Product: syz [ 141.577009][ T71] usb 6-1: Manufacturer: syz [ 141.581597][ T71] usb 6-1: SerialNumber: syz [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4605] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4577] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4576] <... ioctl resumed>, 0) = 0 [pid 4577] <... ioctl resumed>, 0) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4576] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4577] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4576] <... ioctl resumed>, 0x7f767639c89c) = 11 [ 141.625886][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 141.653792][ T18] usb 1-1: USB disconnect, device number 46 [ 141.659913][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4577] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4576] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4620] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4577] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4620] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 141.913105][ T315] usb 3-1: new high-speed USB device number 47 using dummy_hcd [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4638] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4605] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4534] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4638] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 142.043138][ T18] usb 1-1: new high-speed USB device number 47 using dummy_hcd [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4534] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4577] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 142.093163][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 142.099581][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 142.107424][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4576] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4577] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4620] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4638] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4620] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4534] exit_group(0) = ? [pid 4534] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4534, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4663 attached , child_tidptr=0x555556bd45d0) = 4663 [pid 4663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4663] setpgid(0, 0) = 0 [pid 4663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4663] write(3, "1000", 4) = 4 [pid 4663] close(3) = 0 [ 142.273188][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4638] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4638] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4620] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4638] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4638] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4620] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4577] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 142.314857][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 142.326961][ T102] usb 2-1: USB disconnect, device number 47 [ 142.333285][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4638] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4620] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4638] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 142.403986][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4638] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4620] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4638] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4605] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4638] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4620] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 142.453191][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 142.462248][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.470626][ T315] usb 3-1: Product: syz [ 142.475046][ T315] usb 3-1: Manufacturer: syz [ 142.479636][ T315] usb 3-1: SerialNumber: syz [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4577] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4576] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4576] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4577] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4576] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4638] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 142.583282][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 142.592364][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 142.600640][ T18] usb 1-1: Product: syz [ 142.604968][ T18] usb 1-1: Manufacturer: syz [ 142.609543][ T18] usb 1-1: SerialNumber: syz [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4620] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 142.723226][ T102] usb 2-1: new high-speed USB device number 48 using dummy_hcd [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4576] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4576] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4576] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4577] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4576] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 142.803151][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 142.809566][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 142.816976][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 142.823495][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 142.830840][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 142.836474][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 4605] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4605] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 142.943131][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 142.949569][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 142.957346][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4577] exit_group(0 [pid 4576] exit_group(0 [pid 4577] <... exit_group resumed>) = ? [pid 4576] <... exit_group resumed>) = ? [pid 4577] +++ exited with 0 +++ [pid 4576] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4577, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4576, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4705 ./strace-static-x86_64: Process 4705 attached [pid 4705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4705] setpgid(0, 0) = 0 [pid 4705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4705] write(3, "1000", 4) = 4 [pid 4705] close(3) = 0 [pid 4705] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4705] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4705] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4706 attached [pid 4706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4706 [pid 4706] setpgid(0, 0) = 0 [pid 4706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4706] write(3, "1000", 4) = 4 [pid 4706] close(3) = 0 [pid 4706] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4706] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4706] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4663] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 143.029525][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 143.042218][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 143.056866][ T5] usb 5-1: USB disconnect, device number 47 [ 143.062917][ T119] usb 4-1: USB disconnect, device number 47 [ 143.070082][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4663] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4638] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 143.078960][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 143.083545][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4605] exit_group(0) = ? [pid 4605] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4605, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4719 ./strace-static-x86_64: Process 4719 attached [pid 4719] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4719] setpgid(0, 0) = 0 [pid 4719] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4719] write(3, "1000", 4) = 4 [pid 4719] close(3) = 0 [pid 4719] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4719] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4719] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4663] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4620] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4663] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 143.165837][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 143.181693][ T71] usb 6-1: USB disconnect, device number 47 [ 143.189315][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4638] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4663] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 143.253164][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 143.262889][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.271873][ T102] usb 2-1: Product: syz [ 143.276651][ T102] usb 2-1: Manufacturer: syz [ 143.281694][ T102] usb 2-1: SerialNumber: syz [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4638] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4706] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4663] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 143.473073][ T5] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 143.513126][ T119] usb 4-1: new high-speed USB device number 48 using dummy_hcd [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 143.563110][ T71] usb 6-1: new high-speed USB device number 48 using dummy_hcd [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4638] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4705] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4663] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4705] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4706] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4705] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4620] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 143.843165][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.863289][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 143.870710][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 143.878550][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4706] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4719] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4638] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4638] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4706] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 143.903173][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.923274][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4638] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4663] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4706] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4706] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4705] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4706] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 143.973154][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 143.979856][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 143.987564][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4706] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4705] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4620] exit_group(0) = ? [pid 4620] +++ exited with 0 +++ [pid 4719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4620, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4749 ./strace-static-x86_64: Process 4749 attached [pid 4749] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4749] setpgid(0, 0) = 0 [pid 4749] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4749] write(3, "1000", 4) = 4 [pid 4749] close(3) = 0 [pid 4749] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4749] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4749] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 144.053170][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 144.062196][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.073229][ T5] usb 5-1: Product: syz [ 144.077889][ T5] usb 5-1: Manufacturer: syz [ 144.082700][ T5] usb 5-1: SerialNumber: syz [ 144.085650][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 144.097595][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 144.108266][ T315] usb 3-1: USB disconnect, device number 47 [ 144.113174][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 144.114606][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 144.132254][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 144.136985][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 4638] exit_group(0) = ? [pid 4638] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4638, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4754 ./strace-static-x86_64: Process 4754 attached [pid 4754] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4754] setpgid(0, 0) = 0 [pid 4754] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4754] write(3, "1000", 4) = 4 [pid 4754] close(3) = 0 [pid 4754] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4754] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 144.150701][ T71] usb 6-1: Product: syz [ 144.152549][ T119] usb 4-1: Product: syz [ 144.159852][ T119] usb 4-1: Manufacturer: syz [ 144.162448][ T71] usb 6-1: Manufacturer: syz [ 144.164889][ T119] usb 4-1: SerialNumber: syz [ 144.169328][ T71] usb 6-1: SerialNumber: syz [pid 4719] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4663] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4706] <... ioctl resumed>, 0) = 0 [pid 4719] <... ioctl resumed>, 0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4719] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 144.195843][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 144.212137][ T18] usb 1-1: USB disconnect, device number 47 [ 144.226073][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4719] <... ioctl resumed>, 0) = 0 [pid 4706] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4719] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4706] <... ioctl resumed>, 0) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4719] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4706] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4719] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4706] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4749] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 144.583087][ T315] usb 3-1: new high-speed USB device number 48 using dummy_hcd [ 144.623120][ T18] usb 1-1: new high-speed USB device number 48 using dummy_hcd [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4663] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4719] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4706] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4719] <... ioctl resumed>, 0xa) = 0 [pid 4706] <... ioctl resumed>, 0xa) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 4719] <... ioctl resumed>, 0xb) = 0 [pid 4706] <... ioctl resumed>, 0xb) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4754] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4719] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4754] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 144.633170][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 144.639608][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 144.647559][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4663] exit_group(0) = ? [pid 4663] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4663, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4792 ./strace-static-x86_64: Process 4792 attached [pid 4792] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4792] setpgid(0, 0) = 0 [pid 4792] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4792] write(3, "1000", 4) = 4 [pid 4792] close(3) = 0 [pid 4792] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4792] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4792] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4749] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4719] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4719] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4706] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4754] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4754] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4749] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 144.844929][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 144.859291][ T102] usb 2-1: USB disconnect, device number 48 [ 144.866588][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4754] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4754] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4749] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4754] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4749] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 144.943257][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4749] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4749] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4754] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4754] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4749] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 145.013238][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4754] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4749] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4719] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4706] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4754] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4749] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4754] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4749] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4754] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 145.113339][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 145.122575][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.130770][ T315] usb 3-1: Product: syz [ 145.135076][ T315] usb 3-1: Manufacturer: syz [ 145.139649][ T315] usb 3-1: SerialNumber: syz [pid 4754] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4754] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 145.193154][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 145.202417][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.210579][ T18] usb 1-1: Product: syz [ 145.214823][ T18] usb 1-1: Manufacturer: syz [ 145.219402][ T18] usb 1-1: SerialNumber: syz [pid 4792] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4719] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4792] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4719] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4706] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 145.263104][ T102] usb 2-1: new high-speed USB device number 49 using dummy_hcd [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4719] <... ioctl resumed>, 0x7ffe61b69170) = 0 [ 145.453213][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 145.459864][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 145.467297][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 4706] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4719] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4719] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4706] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 145.533175][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 145.533179][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 145.533193][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 145.539646][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 145.546483][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 145.553839][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4792] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4749] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4705] exit_group(0) = ? [pid 4705] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4705, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4834 ./strace-static-x86_64: Process 4834 attached [pid 4834] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4834] setpgid(0, 0) = 0 [pid 4834] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4834] write(3, "1000", 4) = 4 [pid 4834] close(3) = 0 [pid 4834] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4834] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4834] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 145.623318][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4792] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4792] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 145.664727][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 145.679495][ T5] usb 5-1: USB disconnect, device number 48 [ 145.685774][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4719] exit_group(0 [pid 4706] exit_group(0 [pid 4719] <... exit_group resumed>) = ? [pid 4706] <... exit_group resumed>) = ? [pid 4719] +++ exited with 0 +++ [pid 4706] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4719, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4706, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4845 [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4846 ./strace-static-x86_64: Process 4846 attached ./strace-static-x86_64: Process 4845 attached [pid 4846] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4845] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 4846] <... prctl resumed>) = 0 [pid 4845] <... prctl resumed>) = 0 [pid 4846] setpgid(0, 0 [pid 4845] setpgid(0, 0 [pid 4846] <... setpgid resumed>) = 0 [pid 4845] <... setpgid resumed>) = 0 [pid 4846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4845] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 4846] write(3, "1000", 4 [pid 4845] <... openat resumed>) = 3 [pid 4845] write(3, "1000", 4 [pid 4846] <... write resumed>) = 4 [pid 4846] close(3 [pid 4845] <... write resumed>) = 4 [pid 4792] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] close(3) = 0 [pid 4846] <... close resumed>) = 0 [pid 4846] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 4845] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4846] <... openat resumed>) = 3 [pid 4845] ioctl(3, USB_RAW_IOCTL_INIT [pid 4846] ioctl(3, USB_RAW_IOCTL_INIT [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4845] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 4846] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4845] <... ioctl resumed>, 0) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4792] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 145.755816][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 145.775885][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 145.776106][ T71] usb 6-1: USB disconnect, device number 48 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4792] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 145.801330][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 145.807098][ T119] usb 4-1: USB disconnect, device number 48 [ 145.812214][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 145.825832][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 145.833094][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.842129][ T102] usb 2-1: Product: syz [ 145.846496][ T102] usb 2-1: Manufacturer: syz [ 145.851091][ T102] usb 2-1: SerialNumber: syz [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4834] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4834] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 146.103081][ T5] usb 5-1: new high-speed USB device number 49 using dummy_hcd [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4845] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4749] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 146.243073][ T71] usb 6-1: new high-speed USB device number 49 using dummy_hcd [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4846] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 146.293069][ T119] usb 4-1: new high-speed USB device number 49 using dummy_hcd [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4834] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4749] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4834] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4749] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4834] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4834] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4754] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4754] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 146.493180][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 146.503230][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 146.510691][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 146.518178][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4754] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4846] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4834] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4834] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4846] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4834] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 146.583189][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 146.589621][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 146.597783][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 146.603824][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4834] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4845] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4834] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4749] exit_group(0) = ? [pid 4846] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4749] +++ exited with 0 +++ [ 146.703207][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 146.714111][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.723527][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 146.726120][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 146.735446][ T5] usb 5-1: Product: syz [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4749, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 4878 ./strace-static-x86_64: Process 4878 attached [pid 4878] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4878] setpgid(0, 0) = 0 [pid 4878] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4878] write(3, "1000", 4) = 4 [pid 4878] close(3) = 0 [pid 4878] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4878] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4878] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4845] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4754] exit_group(0) = ? [pid 4754] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4754, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4879 [pid 4846] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4834] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW./strace-static-x86_64: Process 4879 attached [ 146.746884][ T315] usb 3-1: USB disconnect, device number 48 [ 146.755597][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 146.761804][ T5] usb 5-1: Manufacturer: syz [ 146.768876][ T5] usb 5-1: SerialNumber: syz [ 146.783174][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 146.792326][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 4879] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4879] setpgid(0, 0) = 0 [pid 4879] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4879] write(3, "1000", 4) = 4 [pid 4879] close(3) = 0 [pid 4879] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4879] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4834] <... ioctl resumed>, 0) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4846] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4834] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4845] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4845] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 146.804765][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 146.817004][ T71] usb 6-1: Product: syz [ 146.822116][ T71] usb 6-1: Manufacturer: syz [ 146.826900][ T71] usb 6-1: SerialNumber: syz [ 146.837139][ T18] usb 1-1: USB disconnect, device number 48 [ 146.845682][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4846] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4845] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4846] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 146.933146][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 146.944573][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.952630][ T119] usb 4-1: Product: syz [ 146.956892][ T119] usb 4-1: Manufacturer: syz [ 146.961899][ T119] usb 4-1: SerialNumber: syz [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4878] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4792] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 147.163088][ T315] usb 3-1: new high-speed USB device number 49 using dummy_hcd [ 147.193176][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 147.199592][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 147.207345][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4879] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4879] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 147.233122][ T18] usb 1-1: new high-speed USB device number 49 using dummy_hcd [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4792] exit_group(0) = ? [pid 4792] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4792, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4921 ./strace-static-x86_64: Process 4921 attached [pid 4921] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4921] setpgid(0, 0) = 0 [pid 4921] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4921] write(3, "1000", 4) = 4 [pid 4921] close(3) = 0 [pid 4921] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4921] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4846] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4878] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4878] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4879] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 147.416461][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 147.430543][ T102] usb 2-1: USB disconnect, device number 49 [ 147.436777][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4878] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4879] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4878] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4879] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4845] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4879] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4878] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4879] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4878] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 147.523201][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4879] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4879] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4878] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4879] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4878] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4846] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 147.593205][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4879] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4878] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4879] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4834] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4879] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4878] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4878] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4845] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 4878] <... ioctl resumed>, 0) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4879] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4845] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4878] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 147.693154][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.702355][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.710430][ T315] usb 3-1: Product: syz [ 147.714594][ T315] usb 3-1: Manufacturer: syz [ 147.719274][ T315] usb 3-1: SerialNumber: syz [pid 4879] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 147.763253][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 147.772297][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 147.781601][ T18] usb 1-1: Product: syz [ 147.786112][ T18] usb 1-1: Manufacturer: syz [ 147.790684][ T18] usb 1-1: SerialNumber: syz [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4921] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 147.843087][ T102] usb 2-1: new high-speed USB device number 50 using dummy_hcd [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4845] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4921] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4834] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4921] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4834] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 148.113129][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 148.119553][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 148.127292][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4921] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4845] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4845] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4878] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4921] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4845] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4921] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4879] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 148.203165][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 148.209653][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 148.220784][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 148.228428][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 4846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4921] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4846] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4834] exit_group(0) = ? [pid 4834] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4834, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4922 ./strace-static-x86_64: Process 4922 attached [pid 4922] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4922] setpgid(0, 0) = 0 [pid 4922] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4922] write(3, "1000", 4) = 4 [pid 4922] close(3) = 0 [pid 4922] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4922] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4922] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 148.283140][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 148.289562][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 148.297443][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4921] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 148.335028][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 148.350425][ T5] usb 5-1: USB disconnect, device number 49 [ 148.356690][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4845] exit_group(0) = ? [pid 4845] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4845, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4931 ./strace-static-x86_64: Process 4931 attached [pid 4931] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4931] setpgid(0, 0) = 0 [pid 4931] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4931] write(3, "1000", 4) = 4 [pid 4931] close(3) = 0 [pid 4931] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4931] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4931] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 148.383133][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 148.392314][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.400515][ T102] usb 2-1: Product: syz [ 148.404718][ T102] usb 2-1: Manufacturer: syz [ 148.413217][ T102] usb 2-1: SerialNumber: syz [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4921] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4846] exit_group(0) = ? [pid 4846] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4846, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 4939 attached , child_tidptr=0x555556bd45d0) = 4939 [ 148.435849][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 148.452795][ T71] usb 6-1: USB disconnect, device number 49 [ 148.468652][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4939] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4939] setpgid(0, 0) = 0 [pid 4939] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4939] write(3, "1000", 4) = 4 [pid 4939] close(3) = 0 [pid 4939] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4939] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4939] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 148.506266][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 148.527111][ T119] usb 4-1: USB disconnect, device number 49 [ 148.535741][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4922] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 148.773134][ T5] usb 5-1: new high-speed USB device number 50 using dummy_hcd [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4931] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4931] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4921] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 148.853264][ T71] usb 6-1: new high-speed USB device number 50 using dummy_hcd [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 148.923091][ T119] usb 4-1: new high-speed USB device number 50 using dummy_hcd [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4922] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 4922] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4931] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4922] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4921] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 149.073141][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 149.079580][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 149.087134][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 4922] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4879] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4879] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4931] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4879] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 4922] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4931] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4922] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 149.133238][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.153229][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 149.159641][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 149.167530][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4931] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4922] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4931] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4922] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4931] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4922] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 149.213170][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4878] exit_group(0) = ? [pid 4878] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4878, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4966 ./strace-static-x86_64: Process 4966 attached [pid 4966] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4966] setpgid(0, 0) = 0 [pid 4966] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4966] write(3, "1000", 4) = 4 [pid 4966] close(3) = 0 [pid 4966] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4966] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4966] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4931] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4931] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4922] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 149.285584][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 149.299412][ T315] usb 3-1: USB disconnect, device number 49 [ 149.303917][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.305970][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4922] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4921] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4931] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4931] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4879] exit_group(0) = ? [pid 4879] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4879, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 4974 ./strace-static-x86_64: Process 4974 attached [pid 4974] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 4974] setpgid(0, 0) = 0 [pid 4974] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 4974] write(3, "1000", 4) = 4 [pid 4974] close(3) = 0 [pid 4974] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 4974] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 4974] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 149.333155][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.342895][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.352063][ T5] usb 5-1: Product: syz [ 149.356590][ T5] usb 5-1: Manufacturer: syz [ 149.361268][ T5] usb 5-1: SerialNumber: syz [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4931] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4922] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4922] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4939] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4922] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 149.376932][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 149.388799][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.398059][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.408290][ T18] usb 1-1: USB disconnect, device number 49 [ 149.414554][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 149.422901][ T71] usb 6-1: Product: syz [ 149.427121][ T71] usb 6-1: Manufacturer: syz [ 149.431711][ T71] usb 6-1: SerialNumber: syz [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4931] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4931] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4939] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4939] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 4921] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 4939] <... ioctl resumed>, 0) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 4921] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4939] <... ioctl resumed>, 0) = 0 [pid 4921] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4939] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4921] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4939] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 149.493139][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 149.504222][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 149.512285][ T119] usb 4-1: Product: syz [ 149.516636][ T119] usb 4-1: Manufacturer: syz [ 149.521223][ T119] usb 4-1: SerialNumber: syz [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4921] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4921] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 4966] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4966] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 149.763071][ T315] usb 3-1: new high-speed USB device number 50 using dummy_hcd [ 149.773207][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 149.779809][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 149.787547][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4974] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4922] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4974] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 149.813115][ T18] usb 1-1: new high-speed USB device number 50 using dummy_hcd [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4921] exit_group(0) = ? [pid 4921] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4921, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5009 attached , child_tidptr=0x555556bd45d0) = 5009 [pid 5009] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5009] setpgid(0, 0) = 0 [pid 5009] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5009] write(3, "1000", 4) = 4 [pid 5009] close(3) = 0 [pid 5009] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5009] <... openat resumed>) = 3 [pid 5009] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5009] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4966] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4966] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 4966] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 149.994879][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 150.011523][ T102] usb 2-1: USB disconnect, device number 50 [ 150.017902][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4966] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4966] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4966] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4931] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4966] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4974] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 4966] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 150.123229][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4966] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4966] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 150.173206][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4966] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4974] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4966] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4966] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4922] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 4966] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4974] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 4966] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 150.303199][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.312437][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.320680][ T315] usb 3-1: Product: syz [ 150.324865][ T315] usb 3-1: Manufacturer: syz [ 150.329448][ T315] usb 3-1: SerialNumber: syz [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4931] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 4974] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 150.353247][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.362465][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.370645][ T18] usb 1-1: Product: syz [ 150.375568][ T18] usb 1-1: Manufacturer: syz [ 150.380276][ T18] usb 1-1: SerialNumber: syz [pid 4974] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5009] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4974] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 150.403146][ T102] usb 2-1: new high-speed USB device number 51 using dummy_hcd [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5009] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5009] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 4939] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4922] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4922] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5009] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 4922] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 150.723175][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 150.730029][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 150.737454][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4931] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4931] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5009] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 4931] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5009] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 4966] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5009] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 150.763163][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 150.793191][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 150.799717][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 150.807346][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5009] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5009] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 4939] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4922] exit_group(0) = ? [pid 4922] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4922, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5051 ./strace-static-x86_64: Process 5051 attached [pid 5051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5051] setpgid(0, 0) = 0 [pid 5051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5051] write(3, "1000", 4) = 4 [pid 5051] close(3) = 0 [pid 5051] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5051] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5051] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5009] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 150.903174][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 150.909594][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 150.917240][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 150.933144][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 150.942483][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 150.950701][ T102] usb 2-1: Product: syz [ 150.954913][ T102] usb 2-1: Manufacturer: syz [ 150.955554][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 150.959633][ T102] usb 2-1: SerialNumber: syz [ 150.985451][ T5] usb 5-1: USB disconnect, device number 50 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4931] exit_group(0) = ? [pid 4931] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4931, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5056 ./strace-static-x86_64: Process 5056 attached [pid 5056] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5056] setpgid(0, 0) = 0 [pid 5056] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5056] write(3, "1000", 4) = 4 [pid 5056] close(3) = 0 [pid 5056] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5009] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] <... openat resumed>) = 3 [pid 5056] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5056] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4966] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 150.997176][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 151.015865][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 151.032680][ T71] usb 6-1: USB disconnect, device number 50 [ 151.042004][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 4939] exit_group(0) = ? [pid 4939] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4939, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5072 ./strace-static-x86_64: Process 5072 attached [pid 5072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5072] setpgid(0, 0) = 0 [pid 5072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5072] write(3, "1000", 4) = 4 [pid 5072] close(3) = 0 [pid 5072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 151.125113][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 151.138290][ T119] usb 4-1: USB disconnect, device number 50 [ 151.152129][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5009] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4966] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5056] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5009] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 151.383126][ T5] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 151.423089][ T71] usb 6-1: new high-speed USB device number 51 using dummy_hcd [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4966] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5072] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 151.543093][ T119] usb 4-1: new high-speed USB device number 51 using dummy_hcd [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4966] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4966] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5009] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4966] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5056] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 4974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 151.693152][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 151.699664][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 151.707377][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 4974] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5051] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5056] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 151.743173][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 151.750036][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 151.757542][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 151.763253][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5051] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 151.783183][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5051] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5056] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4966] exit_group(0) = ? [pid 4966] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4966, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5072] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5051] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5009] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 5095 ./strace-static-x86_64: Process 5095 attached [pid 5095] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5095] setpgid(0, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5095] write(3, "1000", 4) = 4 [pid 5095] close(3) = 0 [pid 5095] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5095] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5095] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5072] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5056] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 4974] exit_group(0) = ? [pid 4974] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=4974, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5098 ./strace-static-x86_64: Process 5098 attached [pid 5098] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5098] setpgid(0, 0) = 0 [pid 5098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5098] write(3, "1000", 4) = 4 [pid 5098] close(3) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 151.903186][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 151.915478][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 151.927451][ T315] usb 3-1: USB disconnect, device number 50 [ 151.933534][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5056] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5051] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 151.963138][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.965690][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 151.975270][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.982346][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 151.990546][ T5] usb 5-1: Product: syz [ 152.000968][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5056] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5056] <... ioctl resumed>, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5051] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 5056] <... ioctl resumed>, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5072] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 152.006159][ T5] usb 5-1: Manufacturer: syz [ 152.017036][ T71] usb 6-1: Product: syz [ 152.022799][ T18] usb 1-1: USB disconnect, device number 50 [ 152.029112][ T71] usb 6-1: Manufacturer: syz [ 152.034488][ T71] usb 6-1: SerialNumber: syz [ 152.039523][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 152.044319][ T5] usb 5-1: SerialNumber: syz [pid 5072] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5072] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5009] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5072] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 152.123211][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.132793][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.141143][ T119] usb 4-1: Product: syz [ 152.145467][ T119] usb 4-1: Manufacturer: syz [ 152.150058][ T119] usb 4-1: SerialNumber: syz [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5009] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5095] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 152.363148][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 152.369583][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 152.377197][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 152.393092][ T315] usb 3-1: new high-speed USB device number 51 using dummy_hcd [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 152.423101][ T18] usb 1-1: new high-speed USB device number 51 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5056] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5009] exit_group(0) = ? [pid 5009] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5009, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5138 ./strace-static-x86_64: Process 5138 attached [pid 5138] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5138] setpgid(0, 0) = 0 [pid 5138] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5138] write(3, "1000", 4) = 4 [pid 5138] close(3) = 0 [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5095] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 152.574890][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 152.590173][ T102] usb 2-1: USB disconnect, device number 51 [ 152.596469][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5051] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5098] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5072] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 152.753183][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 152.783179][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5098] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5098] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5056] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 152.923200][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.932582][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 152.940778][ T315] usb 3-1: Product: syz [ 152.944977][ T315] usb 3-1: Manufacturer: syz [ 152.949559][ T315] usb 3-1: SerialNumber: syz [ 152.954238][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 152.963770][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5095] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5138] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5138] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5098] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 152.972051][ T18] usb 1-1: Product: syz [ 152.976261][ T102] usb 2-1: new high-speed USB device number 52 using dummy_hcd [ 152.983908][ T18] usb 1-1: Manufacturer: syz [ 152.988483][ T18] usb 1-1: SerialNumber: syz [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5056] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5056] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5056] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5051] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5138] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5138] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5056] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5056] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 153.353171][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 153.393199][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5138] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5056] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5138] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 153.400339][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 153.403178][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 153.408984][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 153.414245][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 153.427126][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 5072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5138] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5098] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5138] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 153.473142][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 153.479879][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 153.487291][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5051] exit_group(0) = ? [pid 5051] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5051, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 5138] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 309] <... restart_syscall resumed>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5180 attached , child_tidptr=0x555556bd45d0) = 5180 [pid 5180] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5180] setpgid(0, 0) = 0 [pid 5180] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5180] write(3, "1000", 4) = 4 [pid 5180] close(3) = 0 [pid 5180] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5180] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5180] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 153.533212][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 153.542472][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.551181][ T102] usb 2-1: Product: syz [ 153.555402][ T102] usb 2-1: Manufacturer: syz [ 153.559975][ T102] usb 2-1: SerialNumber: syz [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5056] exit_group(0) = ? [pid 5056] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5056, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5182 ./strace-static-x86_64: Process 5182 attached [pid 5182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5182] setpgid(0, 0) = 0 [pid 5182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5182] write(3, "1000", 4) = 4 [pid 5182] close(3) = 0 [pid 5182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 153.614828][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 153.629583][ T5] usb 5-1: USB disconnect, device number 51 [ 153.636201][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 153.645612][ T71] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5072] exit_group(0) = ? [pid 5072] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5185 ./strace-static-x86_64: Process 5185 attached [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5185] setpgid(0, 0) = 0 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5185] write(3, "1000", 4) = 4 [pid 5185] close(3) = 0 [pid 5185] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5185] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5185] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 153.660699][ T71] usb 6-1: USB disconnect, device number 51 [ 153.667730][ T71] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 153.685964][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 153.698523][ T119] usb 4-1: USB disconnect, device number 51 [ 153.708223][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5182] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5095] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 154.063108][ T71] usb 6-1: new high-speed USB device number 52 using dummy_hcd [ 154.083078][ T5] usb 5-1: new high-speed USB device number 52 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5180] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5098] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5185] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 154.123135][ T119] usb 4-1: new high-speed USB device number 52 using dummy_hcd [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5095] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5095] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5095] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5098] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5182] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5180] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5182] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5185] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 154.323213][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 154.329639][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 154.337233][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 154.343868][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 154.349565][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 154.357230][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5180] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5185] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5180] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5182] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5138] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 154.423140][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 154.443185][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5185] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5182] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5095] exit_group(0) = ? [pid 5095] +++ exited with 0 +++ [pid 5098] exit_group(0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5095, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5098] <... exit_group resumed>) = ? [pid 5098] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5224 ./strace-static-x86_64: Process 5224 attached [pid 5224] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5224] setpgid(0, 0) = 0 [pid 5224] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5224] write(3, "1000", 4) = 4 [pid 5224] close(3) = 0 [pid 5224] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5224] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5224] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 154.503163][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5182] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5225 ./strace-static-x86_64: Process 5225 attached [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5225] setpgid(0, 0) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5225] write(3, "1000", 4) = 4 [pid 5185] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5180] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 154.545570][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 154.558663][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 154.571920][ T18] usb 1-1: USB disconnect, device number 51 [ 154.578067][ T315] usb 3-1: USB disconnect, device number 51 [ 154.584180][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] close(3) = 0 [pid 5225] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5225] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5225] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5185] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] <... ioctl resumed>, 0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 154.593139][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.602500][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 154.610889][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.618981][ T71] usb 6-1: Product: syz [ 154.623156][ T71] usb 6-1: Manufacturer: syz [ 154.627756][ T71] usb 6-1: SerialNumber: syz [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5185] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5180] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5182] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5185] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5185] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5185] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 154.663227][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.672623][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.689098][ T5] usb 5-1: Product: syz [ 154.693426][ T5] usb 5-1: Manufacturer: syz [ 154.698012][ T5] usb 5-1: SerialNumber: syz [pid 5180] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5185] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 154.723200][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 154.732599][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 154.742342][ T119] usb 4-1: Product: syz [ 154.757033][ T119] usb 4-1: Manufacturer: syz [ 154.761646][ T119] usb 4-1: SerialNumber: syz [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 154.923212][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 154.929732][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 154.937331][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5225] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 155.033099][ T18] usb 1-1: new high-speed USB device number 52 using dummy_hcd [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5224] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5138] exit_group(0) = ? [pid 5138] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5138, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5267 ./strace-static-x86_64: Process 5267 attached [pid 5267] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5267] setpgid(0, 0) = 0 [pid 5267] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5267] write(3, "1000", 4) = 4 [pid 5267] close(3) = 0 [pid 5267] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5267] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 155.093080][ T315] usb 3-1: new high-speed USB device number 52 using dummy_hcd [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 155.144865][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 155.158459][ T102] usb 2-1: USB disconnect, device number 52 [ 155.164655][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5225] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5182] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 5224] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5224] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5224] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5180] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5185] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 155.393194][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5225] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5224] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 155.453192][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5224] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5225] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5224] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5182] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5225] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5224] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5267] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5225] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 155.563220][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.572425][ T102] usb 2-1: new high-speed USB device number 53 using dummy_hcd [ 155.580113][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.588369][ T18] usb 1-1: Product: syz [ 155.592518][ T18] usb 1-1: Manufacturer: syz [ 155.597294][ T18] usb 1-1: SerialNumber: syz [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5224] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5180] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5225] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5224] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 155.623155][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 155.632326][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.641118][ T315] usb 3-1: Product: syz [ 155.645396][ T315] usb 3-1: Manufacturer: syz [ 155.649986][ T315] usb 3-1: SerialNumber: syz [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5267] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5180] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5267] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5225] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5267] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5185] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5267] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5267] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5267] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5182] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 155.933150][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5267] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 155.993165][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 155.999644][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 156.007219][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5267] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5180] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5267] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 5267] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 156.073152][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 156.079825][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 156.087791][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 156.093653][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 156.100060][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 156.103148][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 156.107922][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5267] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 156.117485][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 156.130638][ T102] usb 2-1: Product: syz [ 156.135335][ T102] usb 2-1: Manufacturer: syz [ 156.140422][ T102] usb 2-1: SerialNumber: syz [pid 5182] exit_group(0) = ? [pid 5182] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5268 ./strace-static-x86_64: Process 5268 attached [pid 5268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5268] setpgid(0, 0) = 0 [pid 5268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5268] write(3, "1000", 4) = 4 [pid 5268] close(3) = 0 [pid 5268] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5268] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5268] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5180] exit_group(0) = ? [pid 5180] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5180, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 156.205393][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 156.217216][ T71] usb 6-1: USB disconnect, device number 52 [ 156.225125][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5279 ./strace-static-x86_64: Process 5279 attached [pid 5279] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5279] setpgid(0, 0) = 0 [pid 5279] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5279] write(3, "1000", 4) = 4 [pid 5279] close(3) = 0 [pid 5279] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5279] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5279] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5185] exit_group(0) = ? [pid 5185] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5281 ./strace-static-x86_64: Process 5281 attached [pid 5281] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5281] setpgid(0, 0) = 0 [pid 5281] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5281] write(3, "1000", 4) = 4 [pid 5281] close(3) = 0 [pid 5281] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5281] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5281] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 156.299112][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 156.316224][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 156.326836][ T5] usb 5-1: USB disconnect, device number 52 [ 156.332896][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 156.346948][ T119] usb 4-1: USB disconnect, device number 52 [ 156.353205][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 156.623188][ T71] usb 6-1: new high-speed USB device number 53 using dummy_hcd [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5281] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5224] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 156.733101][ T5] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 156.763082][ T119] usb 4-1: new high-speed USB device number 53 using dummy_hcd [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5268] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 156.953129][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 156.959611][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 156.967273][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 156.983188][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5224] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5268] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5279] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5281] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5267] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5268] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5281] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5279] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 157.033197][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 157.039903][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 157.047585][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5268] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 157.113169][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.133156][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 157.153153][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5268] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5281] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] exit_group(0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5225] <... exit_group resumed>) = ? [pid 5225] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5225, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5312 ./strace-static-x86_64: Process 5312 attached [pid 5312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5312] setpgid(0, 0) = 0 [pid 5312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5312] write(3, "1000", 4) = 4 [pid 5312] close(3) = 0 [pid 5312] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5312] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5312] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5279] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 157.162170][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.170537][ T71] usb 6-1: Product: syz [ 157.175204][ T71] usb 6-1: Manufacturer: syz [ 157.179925][ T71] usb 6-1: SerialNumber: syz [ 157.186832][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 157.199511][ T18] usb 1-1: USB disconnect, device number 52 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5281] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5279] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5268] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5224] exit_group(0) = ? [pid 5224] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5224, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5313 ./strace-static-x86_64: Process 5313 attached [pid 5313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5313] setpgid(0, 0) = 0 [pid 5313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5313] write(3, "1000", 4) = 4 [pid 5313] close(3) = 0 [pid 5313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 157.206631][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5281] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5279] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5267] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 157.254896][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 157.273432][ T315] usb 3-1: USB disconnect, device number 52 [ 157.286528][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5281] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 157.303155][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 157.312175][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.321905][ T5] usb 5-1: Product: syz [ 157.332898][ T5] usb 5-1: Manufacturer: syz [ 157.337670][ T5] usb 5-1: SerialNumber: syz [ 157.343209][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5281] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [ 157.352467][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.367144][ T119] usb 4-1: Product: syz [ 157.371308][ T119] usb 4-1: Manufacturer: syz [ 157.376122][ T119] usb 4-1: SerialNumber: syz [pid 5268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 157.503211][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 157.509644][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 157.517386][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5312] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5281] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 157.613095][ T18] usb 1-1: new high-speed USB device number 53 using dummy_hcd [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5267] exit_group(0) = ? [pid 5313] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5267] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5267, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5355 ./strace-static-x86_64: Process 5355 attached [pid 5355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5355] setpgid(0, 0) = 0 [pid 5355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5355] write(3, "1000", 4) = 4 [pid 5355] close(3) = 0 [pid 5355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 157.673202][ T315] usb 3-1: new high-speed USB device number 53 using dummy_hcd [ 157.725036][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 157.739127][ T102] usb 2-1: USB disconnect, device number 53 [ 157.745496][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5281] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5268] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 157.973227][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5279] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5313] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 158.033177][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5312] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5268] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5313] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5312] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 158.143114][ T102] usb 2-1: new high-speed USB device number 54 using dummy_hcd [ 158.150762][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.159855][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.167955][ T18] usb 1-1: Product: syz [ 158.172114][ T18] usb 1-1: Manufacturer: syz [ 158.176745][ T18] usb 1-1: SerialNumber: syz [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5313] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5312] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5313] <... ioctl resumed>, 0) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 158.203133][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.212155][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.220843][ T315] usb 3-1: Product: syz [ 158.225056][ T315] usb 3-1: Manufacturer: syz [ 158.229639][ T315] usb 3-1: SerialNumber: syz [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5355] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5312] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5279] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5313] <... ioctl resumed>, 0) = 0 [pid 5279] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5313] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5279] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5313] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5313] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5355] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5268] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5281] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5268] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 158.513154][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 158.543191][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 158.549728][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 158.557233][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5355] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5313] <... ioctl resumed>, 0xa) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5279] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 158.683159][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 158.692953][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.701169][ T102] usb 2-1: Product: syz [ 158.705546][ T102] usb 2-1: Manufacturer: syz [ 158.710159][ T102] usb 2-1: SerialNumber: syz [ 158.713152][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 158.721367][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 5355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5355] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 5281] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5281] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5268] exit_group(0) = ? [pid 5268] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5268, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5397 ./strace-static-x86_64: Process 5397 attached [pid 5397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5397] setpgid(0, 0) = 0 [pid 5397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5397] write(3, "1000", 4) = 4 [pid 5397] close(3) = 0 [pid 5397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 158.728761][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 158.753180][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 158.759806][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 158.765673][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 158.768022][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 158.784551][ T71] usb 6-1: USB disconnect, device number 53 [ 158.793855][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5279] exit_group(0) = ? [pid 5279] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5279, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5419 attached [pid 5419] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 5419 [pid 5419] <... prctl resumed>) = 0 [pid 5419] setpgid(0, 0) = 0 [pid 5419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5419] write(3, "1000", 4) = 4 [pid 5419] close(3) = 0 [pid 5419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] exit_group(0) = ? [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5281] +++ exited with 0 +++ [pid 5355] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5281, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5355] <... ioctl resumed>, 0) = 0 [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... restart_syscall resumed>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5424 ./strace-static-x86_64: Process 5424 attached [pid 5355] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5424] setpgid(0, 0) = 0 [pid 5424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5424] write(3, "1000", 4) = 4 [pid 5424] close(3) = 0 [pid 5424] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5424] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5424] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 158.935883][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 158.948074][ T5] usb 5-1: USB disconnect, device number 53 [ 158.954405][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 158.969751][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 158.991109][ T119] usb 4-1: USB disconnect, device number 53 [ 158.997191][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5397] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 159.183219][ T71] usb 6-1: new high-speed USB device number 54 using dummy_hcd [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5424] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 159.363079][ T5] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 159.383115][ T119] usb 4-1: new high-speed USB device number 54 using dummy_hcd [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5312] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 159.513195][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 159.519955][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 159.527892][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 5397] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5397] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5355] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5397] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5419] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5397] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 159.553200][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.573283][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 159.579856][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 159.587493][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5397] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5419] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5397] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5397] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5312] exit_group(0) = ? [pid 5312] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5312, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 5424] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5419] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5397] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 5441 ./strace-static-x86_64: Process 5441 attached [pid 5441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5441] setpgid(0, 0) = 0 [pid 5441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5441] write(3, "1000", 4) = 4 [pid 5441] close(3) = 0 [pid 5441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 159.723140][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.723270][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.736953][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 159.755367][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.763413][ T71] usb 6-1: Product: syz [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5313] exit_group(0) = ? [pid 5313] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5313, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 5419] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 5443 ./strace-static-x86_64: Process 5443 attached [pid 5443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5443] setpgid(0, 0) = 0 [pid 5443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5443] write(3, "1000", 4) = 4 [pid 5443] close(3) = 0 [pid 5443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 159.771201][ T18] usb 1-1: USB disconnect, device number 53 [ 159.773624][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 159.777288][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 159.797249][ T71] usb 6-1: Manufacturer: syz [ 159.811598][ T71] usb 6-1: SerialNumber: syz [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5424] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5424] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5355] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5424] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5424] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 159.819010][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 159.835526][ T315] usb 3-1: USB disconnect, device number 53 [ 159.841639][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5424] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 159.943175][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.952521][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.960831][ T5] usb 5-1: Product: syz [ 159.965270][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 159.974525][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 159.982523][ T5] usb 5-1: Manufacturer: syz [ 159.987292][ T5] usb 5-1: SerialNumber: syz [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5424] <... ioctl resumed>, 0) = 0 [pid 5419] <... ioctl resumed>, 0) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5419] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5424] <... ioctl resumed>, 0) = 0 [pid 5419] <... ioctl resumed>, 0) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5424] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 5419] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5424] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 159.992490][ T119] usb 4-1: Product: syz [ 159.997381][ T119] usb 4-1: Manufacturer: syz [ 160.002058][ T119] usb 4-1: SerialNumber: syz [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5355] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5397] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 160.073254][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 160.080030][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 160.087964][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 5441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5424] <... ioctl resumed>, 0) = 0 [pid 5419] <... ioctl resumed>, 0) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5424] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5419] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5424] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 5419] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5441] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 160.213078][ T18] usb 1-1: new high-speed USB device number 54 using dummy_hcd [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5355] exit_group(0) = ? [pid 5355] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5355, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5484 ./strace-static-x86_64: Process 5484 attached [pid 5443] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5484] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5484] setpgid(0, 0) = 0 [pid 5484] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5484] write(3, "1000", 4) = 4 [pid 5484] close(3) = 0 [pid 5484] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5484] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5484] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5443] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5397] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 160.263089][ T315] usb 3-1: new high-speed USB device number 54 using dummy_hcd [ 160.294773][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 160.314754][ T102] usb 2-1: USB disconnect, device number 54 [ 160.328106][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5424] <... ioctl resumed>, 0xa) = 0 [pid 5419] <... ioctl resumed>, 0xa) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5424] <... ioctl resumed>, 0xb) = 0 [pid 5419] <... ioctl resumed>, 0xb) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5424] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5443] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5397] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5441] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5443] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5443] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5441] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5443] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 160.573150][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5443] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5443] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5443] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5419] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5424] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5419] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 160.623176][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5443] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5443] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5484] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5443] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5484] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5397] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 160.703079][ T102] usb 2-1: new high-speed USB device number 55 using dummy_hcd [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5443] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5441] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 160.753168][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 160.762196][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.770621][ T18] usb 1-1: Product: syz [ 160.775179][ T18] usb 1-1: Manufacturer: syz [ 160.779764][ T18] usb 1-1: SerialNumber: syz [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5441] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5443] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 160.803165][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 160.812355][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.820513][ T315] usb 3-1: Product: syz [ 160.825405][ T315] usb 3-1: Manufacturer: syz [ 160.829990][ T315] usb 3-1: SerialNumber: syz [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5424] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5484] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5397] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5484] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5441] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5484] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5484] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5443] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5484] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5424] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5419] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 161.063213][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5484] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5484] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5397] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5484] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 161.183162][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 161.190377][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 161.198313][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5484] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5484] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5443] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 161.233212][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 161.242395][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.250472][ T102] usb 2-1: Product: syz [ 161.254750][ T102] usb 2-1: Manufacturer: syz [ 161.259330][ T102] usb 2-1: SerialNumber: syz [pid 5419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 5419] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5397] exit_group(0) = ? [pid 5397] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5526 ./strace-static-x86_64: Process 5526 attached [pid 5526] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5526] setpgid(0, 0) = 0 [ 161.333197][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 161.339785][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 161.346466][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 161.354023][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 161.361383][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 161.367021][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 5526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5526] write(3, "1000", 4) = 4 [pid 5526] close(3) = 0 [pid 5526] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5526] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5526] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 161.405116][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 161.417606][ T71] usb 6-1: USB disconnect, device number 54 [ 161.424269][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5484] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5443] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5419] exit_group(0 [pid 5424] exit_group(0 [pid 5419] <... exit_group resumed>) = ? [pid 5424] <... exit_group resumed>) = ? [pid 5424] +++ exited with 0 +++ [pid 5419] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5424, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5549 attached [pid 5549] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 5549 [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 5550 [pid 5549] <... prctl resumed>) = 0 [pid 5549] setpgid(0, 0) = 0 [pid 5549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5549] write(3, "1000", 4) = 4 [pid 5549] close(3) = 0 [pid 5549] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5549] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5549] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5550 attached [pid 5550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5550] setpgid(0, 0) = 0 [pid 5550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5550] write(3, "1000", 4) = 4 [pid 5550] close(3) = 0 [pid 5550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 161.555984][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 161.568932][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 161.610642][ T119] usb 4-1: USB disconnect, device number 54 [ 161.617458][ T5] usb 5-1: USB disconnect, device number 54 [ 161.626294][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 161.636302][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5484] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5443] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5526] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 161.803082][ T71] usb 6-1: new high-speed USB device number 55 using dummy_hcd [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5484] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5443] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5550] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5549] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5526] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5549] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5526] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 162.023105][ T119] usb 4-1: new high-speed USB device number 55 using dummy_hcd [ 162.043124][ T5] usb 5-1: new high-speed USB device number 55 using dummy_hcd [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5441] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 5443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5443] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5484] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 162.143230][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 162.149723][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 162.157126][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 162.163242][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 162.183278][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5526] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 162.189946][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 162.197421][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5550] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5549] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5441] exit_group(0) = ? [pid 5441] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5550] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5549] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5570 ./strace-static-x86_64: Process 5570 attached [pid 5570] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5570] setpgid(0, 0) = 0 [pid 5570] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5570] write(3, "1000", 4) = 4 [pid 5570] close(3) = 0 [pid 5570] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5570] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5570] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5550] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5549] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 162.333144][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.342940][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.351210][ T71] usb 6-1: Product: syz [ 162.358216][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 162.368422][ T71] usb 6-1: Manufacturer: syz [ 162.373156][ T71] usb 6-1: SerialNumber: syz [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5443] exit_group(0 [pid 5484] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5443] <... exit_group resumed>) = ? [pid 5484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5443] +++ exited with 0 +++ [pid 5484] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 5484] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 307] restart_syscall(<... resuming interrupted clone ...> [pid 5550] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... restart_syscall resumed>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5571 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5571 attached [pid 5549] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5571] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5571] <... prctl resumed>) = 0 [pid 5571] setpgid(0, 0) = 0 [pid 5571] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5571] write(3, "1000", 4) = 4 [pid 5571] close(3) = 0 [pid 5571] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5571] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5571] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5549] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5526] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 162.381561][ T18] usb 1-1: USB disconnect, device number 54 [ 162.387657][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 162.393227][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 162.410047][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 162.426007][ T315] usb 3-1: USB disconnect, device number 54 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5550] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5484] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5550] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5549] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5550] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5549] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5549] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 162.432926][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 162.443251][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5550] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5549] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5549] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5550] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5549] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5484] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5484] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5484] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5526] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 162.603171][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.612608][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.620974][ T119] usb 4-1: Product: syz [ 162.625315][ T119] usb 4-1: Manufacturer: syz [ 162.629905][ T119] usb 4-1: SerialNumber: syz [ 162.643350][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5550] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5549] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5550] <... ioctl resumed>, 0) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5549] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 162.650085][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 162.658181][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 162.663169][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 162.674027][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.682424][ T5] usb 5-1: Product: syz [ 162.686684][ T5] usb 5-1: Manufacturer: syz [ 162.691270][ T5] usb 5-1: SerialNumber: syz [pid 5570] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5571] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5484] exit_group(0) = ? [pid 5484] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5484, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5613 attached , child_tidptr=0x555556bd45d0) = 5613 [pid 5613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5613] setpgid(0, 0) = 0 [pid 5613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5613] write(3, "1000", 4) = 4 [pid 5613] close(3) = 0 [pid 5613] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5613] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5613] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 162.803083][ T18] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 162.823146][ T315] usb 3-1: new high-speed USB device number 55 using dummy_hcd [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5571] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 162.864786][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 162.884141][ T102] usb 2-1: USB disconnect, device number 55 [ 162.891877][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5570] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5571] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5526] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5570] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5571] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5570] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5571] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5571] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5570] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5571] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5549] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 163.163214][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5571] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5570] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5571] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5570] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5571] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 163.203143][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5571] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5570] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5613] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5526] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5571] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5613] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 163.283142][ T102] usb 2-1: new high-speed USB device number 56 using dummy_hcd [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5571] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5570] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5550] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5571] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5570] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 163.333138][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.342168][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.350736][ T18] usb 1-1: Product: syz [ 163.354933][ T18] usb 1-1: Manufacturer: syz [ 163.359513][ T18] usb 1-1: SerialNumber: syz [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5549] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5570] <... ioctl resumed>, 0) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5549] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5570] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5571] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 163.383211][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.392242][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.400255][ T315] usb 3-1: Product: syz [ 163.405335][ T315] usb 3-1: Manufacturer: syz [ 163.409939][ T315] usb 3-1: SerialNumber: syz [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5613] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5613] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5613] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5549] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5613] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5613] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 163.643130][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5613] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5526] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5613] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5613] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5550] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5613] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 163.743177][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 163.749659][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 163.757254][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5570] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5549] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5613] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5613] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5571] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 163.813144][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.822560][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.830733][ T102] usb 2-1: Product: syz [ 163.834923][ T102] usb 2-1: Manufacturer: syz [ 163.839507][ T102] usb 2-1: SerialNumber: syz [pid 5526] exit_group(0) = ? [pid 5526] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5526, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5655 ./strace-static-x86_64: Process 5655 attached [pid 5655] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5655] setpgid(0, 0) = 0 [pid 5655] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5655] write(3, "1000", 4) = 4 [pid 5655] close(3) = 0 [pid 5655] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5655] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5655] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 163.954729][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 163.967365][ T71] usb 6-1: USB disconnect, device number 55 [ 163.973477][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 5550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 164.003127][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 164.010443][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 164.018710][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 164.043170][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5570] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5549] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5613] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5571] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 164.049598][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 164.057803][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 5550] exit_group(0) = ? [pid 5550] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5695 attached [pid 5695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5695] setpgid(0, 0) = 0 [pid 5695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5695] write(3, "1000", 4) = 4 [pid 5695] close(3) = 0 [pid 5695] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5695] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5695] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 5695 [pid 5695] <... ioctl resumed>, 0) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5549] exit_group(0 [pid 5570] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5549] <... exit_group resumed>) = ? [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5549] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5549, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5698 attached , child_tidptr=0x555556bd45d0) = 5698 [pid 5698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5698] setpgid(0, 0) = 0 [pid 5698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5698] write(3, "1000", 4) = 4 [pid 5698] close(3) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 164.217772][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 164.233421][ T119] usb 4-1: USB disconnect, device number 55 [ 164.240683][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5613] <... ioctl resumed>, 0xa) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5571] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 164.274769][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 164.298347][ T5] usb 5-1: USB disconnect, device number 55 [ 164.304955][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 164.373140][ T71] usb 6-1: new high-speed USB device number 56 using dummy_hcd [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5613] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5571] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 164.633080][ T119] usb 4-1: new high-speed USB device number 56 using dummy_hcd [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5570] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5570] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5655] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5570] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 164.683154][ T5] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 164.703132][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 164.710693][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 164.719020][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5655] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5613] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5571] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 164.733158][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 164.773150][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 5571] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 164.779649][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 164.787711][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5570] exit_group(0) = ? [pid 5570] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5570, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5740 ./strace-static-x86_64: Process 5740 attached [pid 5740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5740] setpgid(0, 0) = 0 [pid 5740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5740] write(3, "1000", 4) = 4 [pid 5740] close(3) = 0 [pid 5740] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5740] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5740] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5695] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5695] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5613] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 164.903140][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 164.912184][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 164.920388][ T71] usb 6-1: Product: syz [ 164.927364][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 164.937453][ T71] usb 6-1: Manufacturer: syz [ 164.942016][ T71] usb 6-1: SerialNumber: syz [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5695] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5655] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5655] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5571] exit_group(0) = ? [pid 5571] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5571, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5746 ./strace-static-x86_64: Process 5746 attached [pid 5746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5746] setpgid(0, 0) = 0 [pid 5746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5746] write(3, "1000", 4) = 4 [pid 5746] close(3) = 0 [pid 5746] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5746] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5746] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5698] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5695] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5655] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 164.949417][ T18] usb 1-1: USB disconnect, device number 55 [ 164.956508][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5695] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5698] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 164.995865][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 165.009945][ T315] usb 3-1: USB disconnect, device number 55 [ 165.019639][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 165.023206][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5698] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5695] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 5695] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 165.093139][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5695] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 5698] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5695] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5695] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 165.173133][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 165.181065][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 165.188976][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 165.203169][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5698] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5655] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5698] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5695] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 165.217336][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.226308][ T119] usb 4-1: Product: syz [ 165.230932][ T119] usb 4-1: Manufacturer: syz [ 165.235782][ T119] usb 4-1: SerialNumber: syz [ 165.263200][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5698] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 165.272487][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.280909][ T5] usb 5-1: Product: syz [ 165.285976][ T5] usb 5-1: Manufacturer: syz [ 165.290556][ T5] usb 5-1: SerialNumber: syz [pid 5613] exit_group(0) = ? [pid 5613] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5613, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5783 attached , child_tidptr=0x555556bd45d0) = 5783 [pid 5783] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5783] setpgid(0, 0) = 0 [pid 5783] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5783] write(3, "1000", 4) = 4 [pid 5783] close(3) = 0 [pid 5783] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5783] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5740] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 165.384952][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 165.395152][ T18] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 165.417581][ T102] usb 2-1: USB disconnect, device number 56 [ 165.423666][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5655] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 165.433182][ T315] usb 3-1: new high-speed USB device number 56 using dummy_hcd [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5740] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5655] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5740] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5746] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5740] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5746] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5740] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5698] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5740] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5746] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5740] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 165.773218][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5783] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5740] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5783] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5746] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5740] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 165.813129][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 165.824078][ T102] usb 2-1: new high-speed USB device number 57 using dummy_hcd [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5655] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5746] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5740] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5746] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5740] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5695] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 165.943161][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 165.953585][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.962162][ T18] usb 1-1: Product: syz [ 165.966386][ T18] usb 1-1: Manufacturer: syz [ 165.970974][ T18] usb 1-1: SerialNumber: syz [ 165.983169][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5740] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5698] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5740] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 165.992227][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 166.000357][ T315] usb 3-1: Product: syz [ 166.004520][ T315] usb 3-1: Manufacturer: syz [ 166.009247][ T315] usb 3-1: SerialNumber: syz [pid 5783] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5783] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5655] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5783] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5695] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5783] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5698] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5783] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 166.183143][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5783] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5655] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5655] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5783] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5655] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 166.323134][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 166.329647][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 166.337484][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 166.353170][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 166.362218][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5783] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5740] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5698] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5740] <... ioctl resumed>, 0xa) = 0 [pid 5698] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5740] <... ioctl resumed>, 0xb) = 0 [pid 5698] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 166.370257][ T102] usb 2-1: Product: syz [ 166.374510][ T102] usb 2-1: Manufacturer: syz [ 166.379086][ T102] usb 2-1: SerialNumber: syz [pid 5740] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5655] exit_group(0) = ? [pid 5655] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5655, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5825 ./strace-static-x86_64: Process 5825 attached [pid 5825] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5825] setpgid(0, 0) = 0 [pid 5825] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5825] write(3, "1000", 4) = 4 [pid 5825] close(3) = 0 [pid 5825] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5825] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5825] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 166.545590][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 166.558736][ T71] usb 6-1: USB disconnect, device number 56 [ 166.566859][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 5695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5783] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 166.593139][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 166.599563][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 166.607635][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5698] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5740] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 166.653179][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 166.661361][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 166.669280][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 5695] exit_group(0) = ? [pid 5695] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5695, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5866 ./strace-static-x86_64: Process 5866 attached [pid 5866] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5866] setpgid(0, 0) = 0 [pid 5866] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5866] write(3, "1000", 4) = 4 [pid 5866] close(3) = 0 [pid 5866] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5866] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5866] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5698] exit_group(0) = ? [pid 5698] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5698, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5870 ./strace-static-x86_64: Process 5870 attached [pid 5870] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5870] setpgid(0, 0) = 0 [pid 5870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5870] write(3, "1000", 4) = 4 [pid 5870] close(3) = 0 [pid 5870] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5870] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 166.816067][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 166.829738][ T119] usb 4-1: USB disconnect, device number 56 [ 166.837080][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 166.876549][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 166.898123][ T5] usb 5-1: USB disconnect, device number 56 [ 166.904404][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 166.983153][ T71] usb 6-1: new high-speed USB device number 57 using dummy_hcd [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5866] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5825] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5866] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 167.243086][ T119] usb 4-1: new high-speed USB device number 57 using dummy_hcd [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5783] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5740] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5870] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5825] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 167.293064][ T5] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 167.313161][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 167.319769][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 167.327519][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5746] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 167.343157][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.354125][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 167.360543][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 167.368189][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5783] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5866] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5783] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5740] exit_group(0) = ? [pid 5740] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5740, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5910 ./strace-static-x86_64: Process 5910 attached [pid 5910] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5910] setpgid(0, 0) = 0 [pid 5910] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5910] write(3, "1000", 4) = 4 [pid 5910] close(3) = 0 [pid 5910] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5910] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5910] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5866] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5825] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5866] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5746] exit_group(0) = ? [pid 5746] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5746, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5911 ./strace-static-x86_64: Process 5911 attached [pid 5911] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5911] setpgid(0, 0) = 0 [pid 5911] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5911] write(3, "1000", 4) = 4 [pid 5911] close(3) = 0 [pid 5911] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5911] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 167.523126][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.532142][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.541825][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 167.555421][ T18] usb 1-1: USB disconnect, device number 56 [ 167.561681][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 5911] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5866] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5866] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 167.570346][ T71] usb 6-1: Product: syz [ 167.577326][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 167.587568][ T71] usb 6-1: Manufacturer: syz [ 167.592142][ T71] usb 6-1: SerialNumber: syz [ 167.601432][ T315] usb 3-1: USB disconnect, device number 56 [ 167.610483][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5870] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5866] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5825] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5870] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5825] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5866] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 167.623194][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5870] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5866] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5783] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5783] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5870] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5866] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 167.683162][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5783] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5870] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5866] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5866] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 167.733222][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 167.739887][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 167.747589][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5870] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5866] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5866] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5870] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5870] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5825] <... ioctl resumed>, 0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 167.843168][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.852722][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.860978][ T119] usb 4-1: Product: syz [ 167.865627][ T119] usb 4-1: Manufacturer: syz [ 167.870510][ T119] usb 4-1: SerialNumber: syz [pid 5870] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5866] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5866] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5783] exit_group(0) = ? [pid 5870] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5783] +++ exited with 0 +++ [pid 5870] <... ioctl resumed>, 0) = 0 [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5783, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] restart_syscall(<... resuming interrupted clone ...> [pid 5870] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 306] <... restart_syscall resumed>) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5953 attached , child_tidptr=0x555556bd45d0) = 5953 [pid 5953] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5953] setpgid(0, 0) = 0 [pid 5953] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5953] write(3, "1000", 4) = 4 [pid 5953] close(3) = 0 [pid 5953] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5953] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5953] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 167.893170][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 167.902361][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.910343][ T5] usb 5-1: Product: syz [ 167.915083][ T5] usb 5-1: Manufacturer: syz [ 167.919798][ T5] usb 5-1: SerialNumber: syz [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 167.954782][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 167.969354][ T102] usb 2-1: USB disconnect, device number 57 [ 167.976490][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5910] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5911] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 168.003141][ T18] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 168.043162][ T315] usb 3-1: new high-speed USB device number 57 using dummy_hcd [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5910] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5911] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5911] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5910] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5825] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5911] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5866] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5911] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5910] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5911] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5911] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 168.363194][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.374092][ T102] usb 2-1: new high-speed USB device number 58 using dummy_hcd [pid 5953] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5910] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5911] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5910] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5911] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 168.403162][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5910] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5910] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5911] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5911] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5911] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5910] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5911] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5911] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 168.533172][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.542724][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.550930][ T18] usb 1-1: Product: syz [ 168.555162][ T18] usb 1-1: Manufacturer: syz [ 168.559749][ T18] usb 1-1: SerialNumber: syz [ 168.573164][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5910] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5911] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5870] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5911] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5953] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5911] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 168.582188][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.590270][ T315] usb 3-1: Product: syz [ 168.594450][ T315] usb 3-1: Manufacturer: syz [ 168.599026][ T315] usb 3-1: SerialNumber: syz [pid 5953] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5953] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5825] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5953] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 168.733132][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5953] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5910] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5953] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5953] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 168.903131][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 168.912160][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.921960][ T102] usb 2-1: Product: syz [ 168.926345][ T102] usb 2-1: Manufacturer: syz [ 168.930914][ T102] usb 2-1: SerialNumber: syz [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5825] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5866] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5910] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 168.983177][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 168.989816][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 168.997583][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 5870] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5825] exit_group(0) = ? [pid 5825] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5825, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5995 ./strace-static-x86_64: Process 5995 attached [pid 5995] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5995] setpgid(0, 0) = 0 [pid 5995] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5995] write(3, "1000", 4) = 4 [pid 5995] close(3) = 0 [pid 5995] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5995] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5866] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5866] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 169.205022][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 169.216818][ T71] usb 6-1: USB disconnect, device number 57 [ 169.222887][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 169.223153][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 169.241383][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 169.249108][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 5910] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 169.254975][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 169.261391][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 169.269583][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5866] exit_group(0) = ? [pid 5866] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5866, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5996 attached , child_tidptr=0x555556bd45d0) = 5996 [pid 5996] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5996] setpgid(0, 0) = 0 [pid 5996] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5870] exit_group(0 [pid 5996] write(3, "1000", 4 [pid 5870] <... exit_group resumed>) = ? [pid 5870] +++ exited with 0 +++ [pid 5996] <... write resumed>) = 4 [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5870, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 5996] close(3 [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5996] <... close resumed>) = 0 [pid 309] <... restart_syscall resumed>) = 0 [pid 5996] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 5997 [pid 5996] <... openat resumed>) = 3 [pid 5996] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5996] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 5997 attached [pid 5997] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5910] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5997] <... prctl resumed>) = 0 [pid 5997] setpgid(0, 0) = 0 [pid 5997] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5997] write(3, "1000", 4) = 4 [pid 5997] close(3) = 0 [pid 5997] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5997] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5997] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 169.444899][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 169.458874][ T119] usb 4-1: USB disconnect, device number 57 [ 169.469143][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 169.480187][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 169.496160][ T5] usb 5-1: USB disconnect, device number 57 [ 169.503254][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5995] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 169.623101][ T71] usb 6-1: new high-speed USB device number 58 using dummy_hcd [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5995] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5910] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5910] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5995] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5911] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5911] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5997] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5995] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 169.893074][ T119] usb 4-1: new high-speed USB device number 58 using dummy_hcd [ 169.903147][ T5] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 169.923144][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 169.929830][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 169.937607][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5911] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5995] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 169.963200][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 169.969725][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 169.977169][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 169.993207][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5995] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5995] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5910] exit_group(0) = ? [pid 5910] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5910, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6039 attached , child_tidptr=0x555556bd45d0) = 6039 [pid 6039] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6039] setpgid(0, 0) = 0 [pid 6039] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6039] write(3, "1000", 4) = 4 [pid 6039] close(3 [pid 5995] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] <... close resumed>) = 0 [pid 6039] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6039] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6039] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5995] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5911] exit_group(0) = ? [pid 5996] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5911] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5911, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6040 ./strace-static-x86_64: Process 6040 attached [pid 6040] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6040] setpgid(0, 0) = 0 [pid 6040] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6040] write(3, "1000", 4) = 4 [pid 6040] close(3 [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6040] <... close resumed>) = 0 [pid 6040] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6040] ioctl(3, USB_RAW_IOCTL_INIT [pid 5997] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6040] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6040] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 170.144787][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 170.163148][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.172366][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.183249][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5997] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5996] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5995] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5997] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5953] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 170.193996][ T18] usb 1-1: USB disconnect, device number 57 [ 170.200058][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 170.208416][ T71] usb 6-1: Product: syz [ 170.212730][ T71] usb 6-1: Manufacturer: syz [ 170.221938][ T315] usb 3-1: USB disconnect, device number 57 [ 170.227907][ T71] usb 6-1: SerialNumber: syz [ 170.233385][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 5953] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5995] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5953] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5997] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5996] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5997] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5996] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 170.293151][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 170.299594][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 170.303161][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.316085][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 170.318611][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 5997] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5997] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5996] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5997] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5953] exit_group(0) = ? [pid 5995] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5953] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5953, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6082 ./strace-static-x86_64: Process 6082 attached [pid 6082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6082] setpgid(0, 0) = 0 [pid 6082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6082] write(3, "1000", 4) = 4 [pid 6082] close(3) = 0 [pid 6082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 170.493151][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.502292][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 170.511694][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.520100][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.526669][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 170.528270][ T5] usb 5-1: Product: syz [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5996] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 5997] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5996] <... ioctl resumed>, 0) = 0 [pid 5997] <... ioctl resumed>, 0) = 0 [pid 5996] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 5997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 5996] <... ioctl resumed>, 0) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 170.542685][ T119] usb 4-1: Product: syz [ 170.547109][ T119] usb 4-1: Manufacturer: syz [ 170.552566][ T119] usb 4-1: SerialNumber: syz [ 170.558091][ T5] usb 5-1: Manufacturer: syz [ 170.562693][ T5] usb 5-1: SerialNumber: syz [ 170.564623][ T102] usb 2-1: USB disconnect, device number 58 [ 170.580355][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5997] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 170.613121][ T18] usb 1-1: new high-speed USB device number 58 using dummy_hcd [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6040] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5995] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 170.693101][ T315] usb 3-1: new high-speed USB device number 58 using dummy_hcd [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5997] <... ioctl resumed>, 0) = 0 [pid 5996] <... ioctl resumed>, 0) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5997] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5996] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5997] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 5996] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5997] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6040] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5995] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6082] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6040] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6040] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6039] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5997] <... ioctl resumed>, 0xa) = 0 [pid 5996] <... ioctl resumed>, 0xa) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 5997] <... ioctl resumed>, 0xb) = 0 [pid 5996] <... ioctl resumed>, 0xb) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6040] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5997] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 170.953120][ T102] usb 2-1: new high-speed USB device number 59 using dummy_hcd [ 170.973271][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6040] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6039] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6040] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 171.053143][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6040] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6040] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6039] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6040] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6082] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 171.143174][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.152418][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.160864][ T18] usb 1-1: Product: syz [ 171.165320][ T18] usb 1-1: Manufacturer: syz [ 171.169908][ T18] usb 1-1: SerialNumber: syz [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6040] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6082] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 5996] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6082] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6040] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6082] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6040] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 171.223148][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.232165][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.240483][ T315] usb 3-1: Product: syz [ 171.244799][ T315] usb 3-1: Manufacturer: syz [ 171.249397][ T315] usb 3-1: SerialNumber: syz [pid 6082] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 171.313156][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6082] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 5995] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6082] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6039] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6082] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5997] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6082] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5997] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6082] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6082] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 171.483137][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 171.492181][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 171.500555][ T102] usb 2-1: Product: syz [ 171.504980][ T102] usb 2-1: Manufacturer: syz [ 171.509555][ T102] usb 2-1: SerialNumber: syz [pid 5995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 171.603158][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 171.609757][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 171.617594][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 5996] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 5997] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5996] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 5997] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 5996] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5995] exit_group(0) = ? [pid 5995] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5995, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6124 attached , child_tidptr=0x555556bd45d0) = 6124 [pid 6124] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6124] setpgid(0, 0) = 0 [pid 6124] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6124] write(3, "1000", 4) = 4 [pid 6124] close(3) = 0 [pid 6124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 5997] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 5997] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5996] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 171.824795][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 171.848688][ T71] usb 6-1: USB disconnect, device number 58 [ 171.855421][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 5996] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 5997] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 5996] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 171.913158][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 171.919674][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 171.926606][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 171.934517][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 171.942307][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 171.948289][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 5996] exit_group(0) = ? [pid 5996] +++ exited with 0 +++ [pid 5997] exit_group(0) = ? [pid 5997] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5996, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5997, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6166 ./strace-static-x86_64: Process 6166 attached [pid 309] <... restart_syscall resumed>) = 0 [pid 6166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6166] setpgid(0, 0) = 0 [pid 6166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6166] write(3, "1000", 4) = 4 [pid 6166] close(3) = 0 [pid 6166] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6166] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6166] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6167 attached , child_tidptr=0x555556bd45d0) = 6167 [pid 6166] <... ioctl resumed>, 0) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6167] setpgid(0, 0) = 0 [pid 6167] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6167] write(3, "1000", 4) = 4 [pid 6167] close(3) = 0 [pid 6167] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6167] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6167] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6167] <... ioctl resumed>, 0) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 172.134920][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 172.147443][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 172.165376][ T119] usb 4-1: USB disconnect, device number 58 [ 172.173198][ T5] usb 5-1: USB disconnect, device number 58 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 172.191293][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 172.200247][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6124] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6124] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6039] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 172.263074][ T71] usb 6-1: new high-speed USB device number 59 using dummy_hcd [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6039] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6124] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6039] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 172.523213][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 172.529703][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 172.537182][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 6040] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6124] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6040] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6124] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6082] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6167] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6124] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6167] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6124] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 172.593083][ T119] usb 4-1: new high-speed USB device number 59 using dummy_hcd [ 172.603165][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 172.609594][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 172.617180][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 172.623097][ T5] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 172.623157][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6039] exit_group(0) = ? [pid 6039] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6039, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6209 attached , child_tidptr=0x555556bd45d0) = 6209 [pid 6209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6209] setpgid(0, 0) = 0 [pid 6209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6209] write(3, "1000", 4) = 4 [pid 6209] close(3) = 0 [pid 6209] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6209] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6209] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6124] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 172.734800][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 172.757191][ T18] usb 1-1: USB disconnect, device number 58 [ 172.763386][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6040] exit_group(0) = ? [pid 6040] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6040, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6221 ./strace-static-x86_64: Process 6221 attached [pid 6221] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6221] setpgid(0, 0) = 0 [pid 6221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6221] write(3, "1000", 4) = 4 [pid 6221] close(3) = 0 [pid 6221] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6221] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6221] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 172.793638][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 172.803284][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.811381][ T71] usb 6-1: Product: syz [ 172.816326][ T71] usb 6-1: Manufacturer: syz [ 172.820991][ T71] usb 6-1: SerialNumber: syz [pid 6082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6124] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6082] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6124] <... ioctl resumed>, 0) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6167] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 172.835965][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 172.846222][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 172.852652][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 172.864281][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 172.870740][ T315] usb 3-1: USB disconnect, device number 58 [ 172.878928][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6166] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6167] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6167] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6167] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6167] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6082] exit_group(0) = ? [pid 6082] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6252 attached , child_tidptr=0x555556bd45d0) = 6252 [pid 6252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6252] setpgid(0, 0) = 0 [pid 6252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6252] write(3, "1000", 4) = 4 [pid 6252] close(3) = 0 [ 172.993212][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 173.013260][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6252] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6252] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6252] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6124] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6124] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6167] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6166] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6167] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 173.054945][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 173.070913][ T102] usb 2-1: USB disconnect, device number 59 [ 173.083493][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6166] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6167] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 173.163176][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.172289][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.180596][ T119] usb 4-1: Product: syz [ 173.185960][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.193069][ T18] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 173.195201][ T119] usb 4-1: Manufacturer: syz [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6166] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6167] <... ioctl resumed>, 0) = 0 [pid 6166] <... ioctl resumed>, 0) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6166] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6167] <... ioctl resumed>, 0) = 0 [pid 6166] <... ioctl resumed>, 0) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6167] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 6166] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 173.207211][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.215219][ T5] usb 5-1: Product: syz [ 173.219372][ T5] usb 5-1: Manufacturer: syz [ 173.224156][ T119] usb 4-1: SerialNumber: syz [ 173.229271][ T5] usb 5-1: SerialNumber: syz [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6167] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6124] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 173.263144][ T315] usb 3-1: new high-speed USB device number 59 using dummy_hcd [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6124] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6166] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6167] <... ioctl resumed>, 0) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6166] <... ioctl resumed>, 0) = 0 [pid 6167] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6166] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6167] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6166] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6167] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6209] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6124] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6252] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 173.463161][ T102] usb 2-1: new high-speed USB device number 60 using dummy_hcd [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6221] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6209] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6221] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6209] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6221] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 173.563182][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6209] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6221] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6209] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 173.623146][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6209] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6167] <... ioctl resumed>, 0xa) = 0 [pid 6166] <... ioctl resumed>, 0xa) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6166] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6167] <... ioctl resumed>, 0xb) = 0 [pid 6166] <... ioctl resumed>, 0xb) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6167] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6209] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6221] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6124] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6209] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6252] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6221] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6252] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6209] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 173.733165][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.742223][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.750715][ T18] usb 1-1: Product: syz [ 173.755157][ T18] usb 1-1: Manufacturer: syz [ 173.759754][ T18] usb 1-1: SerialNumber: syz [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6221] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6209] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6252] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6221] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6252] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 173.793141][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 173.802249][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.811113][ T315] usb 3-1: Product: syz [ 173.815446][ T315] usb 3-1: Manufacturer: syz [ 173.820125][ T315] usb 3-1: SerialNumber: syz [ 173.824933][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6221] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6252] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6166] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6124] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6252] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6252] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 173.993177][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 174.002490][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 174.011039][ T102] usb 2-1: Product: syz [ 174.015646][ T102] usb 2-1: Manufacturer: syz [ 174.020282][ T102] usb 2-1: SerialNumber: syz [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 174.163134][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 174.169633][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 174.177309][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6167] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6166] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6166] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6167] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6166] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6167] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6166] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6124] exit_group(0) = ? [pid 6124] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6124, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6294 attached , child_tidptr=0x555556bd45d0) = 6294 [pid 6294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6294] setpgid(0, 0) = 0 [pid 6294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6294] write(3, "1000", 4) = 4 [pid 6294] close(3) = 0 [pid 6294] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6294] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6294] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 174.374943][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 174.390108][ T71] usb 6-1: USB disconnect, device number 59 [ 174.398393][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6166] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6167] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6166] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6166] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6167] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6166] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 174.553139][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 174.559655][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 174.566701][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 174.574501][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 174.582001][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 174.587767][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6167] exit_group(0 [pid 6166] exit_group(0 [pid 6167] <... exit_group resumed>) = ? [pid 6166] <... exit_group resumed>) = ? [pid 6167] +++ exited with 0 +++ [pid 6166] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6166, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6167, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6336 ./strace-static-x86_64: Process 6336 attached [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6337 attached [pid 6336] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6337 [pid 6336] <... prctl resumed>) = 0 [pid 6336] setpgid(0, 0) = 0 [pid 6337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6337] setpgid(0, 0) = 0 [pid 6337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6337] write(3, "1000", 4) = 4 [pid 6337] close(3) = 0 [pid 6337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6337] <... ioctl resumed>, 0) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] <... openat resumed>) = 3 [pid 6336] write(3, "1000", 4) = 4 [pid 6336] close(3) = 0 [pid 6336] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6336] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6336] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 174.774947][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 174.787505][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 174.793195][ T71] usb 6-1: new high-speed USB device number 60 using dummy_hcd [ 174.812798][ T119] usb 4-1: USB disconnect, device number 59 [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 174.819879][ T5] usb 5-1: USB disconnect, device number 59 [ 174.833832][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 174.842507][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6209] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6209] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6209] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6252] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6294] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 175.113193][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 175.119603][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 175.127369][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 175.173174][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.193180][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 175.199978][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 175.207702][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6337] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6336] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6294] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 175.223074][ T119] usb 4-1: new high-speed USB device number 60 using dummy_hcd [ 175.233079][ T5] usb 5-1: new high-speed USB device number 60 using dummy_hcd [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6209] exit_group(0) = ? [pid 6209] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6209, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6379 ./strace-static-x86_64: Process 6379 attached [pid 6379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6379] setpgid(0, 0) = 0 [pid 6379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6379] write(3, "1000", 4) = 4 [pid 6379] close(3) = 0 [pid 6379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 6294] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6379] <... openat resumed>) = 3 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6252] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6252] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 175.334956][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 175.345135][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.354205][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.364216][ T18] usb 1-1: USB disconnect, device number 59 [ 175.370275][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 175.378820][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6221] exit_group(0) = ? [pid 6221] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6221, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6382 ./strace-static-x86_64: Process 6382 attached [pid 6382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6382] setpgid(0, 0) = 0 [pid 6382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6382] write(3, "1000", 4) = 4 [pid 6382] close(3) = 0 [pid 6382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6294] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 175.385283][ T71] usb 6-1: Product: syz [ 175.389436][ T71] usb 6-1: Manufacturer: syz [ 175.394189][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 175.401548][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 175.407426][ T71] usb 6-1: SerialNumber: syz [ 175.421247][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 6336] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 175.442575][ T315] usb 3-1: USB disconnect, device number 59 [ 175.448630][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6337] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6336] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6337] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6337] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6252] exit_group(0) = ? [pid 6252] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6252, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6407 ./strace-static-x86_64: Process 6407 attached [pid 6407] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6407] setpgid(0, 0) = 0 [pid 6407] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6407] write(3, "1000", 4) = 4 [pid 6407] close(3) = 0 [pid 6407] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6407] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6407] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6337] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6407] <... ioctl resumed>, 0) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 175.584990][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 175.603171][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.618009][ T102] usb 2-1: USB disconnect, device number 60 [ 175.625543][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6337] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6294] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6337] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6336] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 175.633206][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6337] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6336] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6337] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6336] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6337] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 175.783181][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.792203][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.800503][ T119] usb 4-1: Product: syz [ 175.803071][ T18] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 175.804842][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 175.821502][ T119] usb 4-1: Manufacturer: syz [ 175.826313][ T119] usb 4-1: SerialNumber: syz [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6336] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6382] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6337] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6294] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6337] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 175.831335][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.840142][ T5] usb 5-1: Product: syz [ 175.843116][ T315] usb 3-1: new high-speed USB device number 60 using dummy_hcd [ 175.844615][ T5] usb 5-1: Manufacturer: syz [ 175.856781][ T5] usb 5-1: SerialNumber: syz [pid 6407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6407] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6379] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 176.033148][ T102] usb 2-1: new high-speed USB device number 61 using dummy_hcd [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6294] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6382] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6379] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6382] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6379] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 176.163150][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 6379] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6382] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6379] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 176.213174][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6382] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6379] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6336] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6407] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6294] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6337] <... ioctl resumed>, 0xa) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6337] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6294] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6382] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6379] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6407] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6382] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6379] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 176.343196][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.352215][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.360703][ T18] usb 1-1: Product: syz [ 176.365131][ T18] usb 1-1: Manufacturer: syz [ 176.369706][ T18] usb 1-1: SerialNumber: syz [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 6407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 6382] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6382] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 176.393209][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.402242][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.410297][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 176.421877][ T315] usb 3-1: Product: syz [ 176.426165][ T315] usb 3-1: Manufacturer: syz [ 176.430768][ T315] usb 3-1: SerialNumber: syz [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6407] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6337] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6294] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6337] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6294] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6407] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6407] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 176.573203][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 176.582248][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 176.590393][ T102] usb 2-1: Product: syz [ 176.594639][ T102] usb 2-1: Manufacturer: syz [ 176.599246][ T102] usb 2-1: SerialNumber: syz [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6294] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 176.773146][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 176.779828][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 176.787793][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6407] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6294] exit_group(0) = ? [pid 6294] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6294, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6423 attached , child_tidptr=0x555556bd45d0) = 6423 [pid 6423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6423] setpgid(0, 0) = 0 [pid 6423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6423] write(3, "1000", 4) = 4 [pid 6423] close(3) = 0 [pid 6423] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6423] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6423] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6379] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 176.997976][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 177.017321][ T71] usb 6-1: USB disconnect, device number 60 [ 177.023660][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6407] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 177.153158][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.159587][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 177.168227][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 177.174252][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.180674][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 177.188688][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6407] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6336] exit_group(0) = ? [pid 6336] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6465 attached , child_tidptr=0x555556bd45d0) = 6465 [pid 6465] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6465] setpgid(0, 0 [pid 6337] exit_group(0 [pid 6465] <... setpgid resumed>) = 0 [pid 6337] <... exit_group resumed>) = ? [pid 6465] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6337] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6465] <... openat resumed>) = 3 ./strace-static-x86_64: Process 6466 attached [pid 6466] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6466] setpgid(0, 0) = 0 [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6466 [pid 6466] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6465] write(3, "1000", 4 [pid 6466] <... openat resumed>) = 3 [pid 6465] <... write resumed>) = 4 [pid 6466] write(3, "1000", 4) = 4 [pid 6466] close(3) = 0 [pid 6465] close(3 [pid 6466] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6466] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6465] <... close resumed>) = 0 [pid 6465] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 6466] <... ioctl resumed>, 0) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] <... openat resumed>) = 3 [pid 6465] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6465] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6423] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 177.384856][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 177.396734][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 177.403172][ T71] usb 6-1: new high-speed USB device number 61 using dummy_hcd [ 177.412382][ T119] usb 4-1: USB disconnect, device number 60 [ 177.427286][ T5] usb 5-1: USB disconnect, device number 60 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 177.434117][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 177.442873][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6379] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6407] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6423] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6423] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6379] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6407] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 177.733165][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.739590][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 177.747583][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 6382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6423] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6382] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 177.783131][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.794108][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.800526][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 177.808159][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6423] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6466] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6465] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6423] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6465] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6423] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 177.843073][ T5] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 177.873108][ T119] usb 4-1: new high-speed USB device number 61 using dummy_hcd [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6407] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6379] exit_group(0 [pid 6407] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6407] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6379] <... exit_group resumed>) = ? [pid 6379] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6508 ./strace-static-x86_64: Process 6508 attached [pid 6508] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6508] setpgid(0, 0) = 0 [pid 6508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6508] write(3, "1000", 4) = 4 [pid 6508] close(3) = 0 [pid 6508] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6508] ioctl(3, USB_RAW_IOCTL_INIT [pid 6407] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6508] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6423] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6382] exit_group(0) = ? [ 177.954754][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 177.965289][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 177.971761][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 177.980801][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 177.988279][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.998023][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 6382] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6510 ./strace-static-x86_64: Process 6510 attached [pid 6510] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 178.003781][ T18] usb 1-1: USB disconnect, device number 60 [ 178.009828][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 178.020896][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 178.031101][ T71] usb 6-1: Product: syz [ 178.035328][ T71] usb 6-1: Manufacturer: syz [ 178.039995][ T71] usb 6-1: SerialNumber: syz [pid 6510] setpgid(0, 0) = 0 [pid 6510] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6510] write(3, "1000", 4) = 4 [pid 6510] close(3) = 0 [pid 6510] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6510] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6510] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6423] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 178.049912][ T315] usb 3-1: USB disconnect, device number 60 [ 178.057846][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 6466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6465] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6407] exit_group(0) = ? [pid 6407] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6407, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6532 attached , child_tidptr=0x555556bd45d0) = 6532 [pid 6532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6532] setpgid(0, 0) = 0 [pid 6532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6532] write(3, "1000", 4) = 4 [pid 6532] close(3 [pid 6466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6465] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6532] <... close resumed>) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6532] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6532] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6466] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 178.184810][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 178.210690][ T102] usb 2-1: USB disconnect, device number 61 [ 178.216857][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6466] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6465] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6466] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6423] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6465] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 178.253336][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.283176][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6466] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6465] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6466] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6465] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6466] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 178.423144][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 178.433640][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.441895][ T5] usb 5-1: Product: syz [ 178.446228][ T5] usb 5-1: Manufacturer: syz [ 178.450809][ T5] usb 5-1: SerialNumber: syz [ 178.453134][ T18] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 178.455628][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6508] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6510] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6465] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6423] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 178.472532][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.473191][ T315] usb 3-1: new high-speed USB device number 61 using dummy_hcd [ 178.481932][ T119] usb 4-1: Product: syz [ 178.492339][ T119] usb 4-1: Manufacturer: syz [ 178.496983][ T119] usb 4-1: SerialNumber: syz [pid 6532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 178.613097][ T102] usb 2-1: new high-speed USB device number 62 using dummy_hcd [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6423] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6508] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6465] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6508] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6510] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6508] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6510] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 178.823222][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6508] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6510] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6508] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6532] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 178.863140][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6532] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6510] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6508] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6466] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6423] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6465] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6532] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6510] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6508] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6532] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6510] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 178.993183][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.004085][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.014094][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.022436][ T18] usb 1-1: Product: syz [ 179.026793][ T18] usb 1-1: Manufacturer: syz [ 179.031359][ T18] usb 1-1: SerialNumber: syz [pid 6508] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6508] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6508] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6510] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6510] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6532] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 179.053248][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.062371][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.070640][ T315] usb 3-1: Product: syz [ 179.075675][ T315] usb 3-1: Manufacturer: syz [ 179.080407][ T315] usb 3-1: SerialNumber: syz [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6532] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 179.183174][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 179.192280][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 179.200565][ T102] usb 2-1: Product: syz [ 179.204945][ T102] usb 2-1: Manufacturer: syz [ 179.209520][ T102] usb 2-1: SerialNumber: syz [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6423] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 179.383154][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 179.389579][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 179.397184][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6423] exit_group(0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6423] <... exit_group resumed>) = ? [pid 6466] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6423] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 6466] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6552 ./strace-static-x86_64: Process 6552 attached [pid 6552] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6552] setpgid(0, 0) = 0 [pid 6552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6552] write(3, "1000", 4) = 4 [pid 6552] close(3) = 0 [pid 6552] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6552] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6552] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6466] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 179.615083][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 179.626951][ T71] usb 6-1: USB disconnect, device number 61 [ 179.635772][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6466] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6466] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6465] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6465] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 179.833475][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 179.840128][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 179.848057][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 179.873207][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 179.879795][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 179.887372][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6466] exit_group(0) = ? [pid 6466] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6466, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6594 ./strace-static-x86_64: Process 6594 attached [pid 6594] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6594] setpgid(0, 0) = 0 [pid 6594] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6594] write(3, "1000", 4) = 4 [pid 6594] close(3) = 0 [pid 6594] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6594] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6594] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6552] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6465] exit_group(0) = ? [pid 6465] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6465, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6595 ./strace-static-x86_64: Process 6595 attached [pid 6595] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6595] setpgid(0, 0) = 0 [pid 6595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6595] write(3, "1000", 4) = 4 [pid 6595] close(3) = 0 [pid 6595] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6595] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6595] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 180.033068][ T71] usb 6-1: new high-speed USB device number 62 using dummy_hcd [ 180.054893][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 180.068347][ T5] usb 5-1: USB disconnect, device number 61 [ 180.074511][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 180.095291][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 180.114191][ T119] usb 4-1: USB disconnect, device number 61 [ 180.120409][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6552] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6552] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6552] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6508] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6552] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6510] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6510] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6552] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6510] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 180.383154][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.389593][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 180.397237][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.408244][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 6552] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 180.443169][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.449687][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 180.457267][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6552] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6552] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6595] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6595] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6552] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6532] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 180.493097][ T5] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 180.533115][ T119] usb 4-1: new high-speed USB device number 62 using dummy_hcd [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6508] exit_group(0) = ? [pid 6508] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6508, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6637 ./strace-static-x86_64: Process 6637 attached [pid 6637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6637] setpgid(0, 0) = 0 [pid 6637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6637] write(3, "1000", 4) = 4 [pid 6637] close(3) = 0 [pid 6637] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6637] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6637] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 180.573189][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 180.579634][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 180.587179][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 180.598384][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 180.608602][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6510] exit_group(0) = ? [pid 6510] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6510, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6639 ./strace-static-x86_64: Process 6639 attached [pid 6639] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6639] setpgid(0, 0) = 0 [pid 6639] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6639] write(3, "1000", 4) = 4 [pid 6639] close(3) = 0 [pid 6639] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6639] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6639] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 180.618380][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 180.624159][ T18] usb 1-1: USB disconnect, device number 61 [ 180.630189][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 180.643073][ T71] usb 6-1: Product: syz [ 180.647225][ T71] usb 6-1: Manufacturer: syz [ 180.651803][ T71] usb 6-1: SerialNumber: syz [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6552] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 180.665740][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 180.688232][ T315] usb 3-1: USB disconnect, device number 61 [ 180.696411][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 6594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6532] exit_group(0) = ? [pid 6532] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6532, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6658 attached , child_tidptr=0x555556bd45d0) = 6658 [pid 6658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6658] setpgid(0, 0) = 0 [pid 6658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6658] write(3, "1000", 4) = 4 [pid 6658] close(3) = 0 [pid 6658] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6658] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6658] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6595] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6595] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6594] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 180.796124][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 180.811045][ T102] usb 2-1: USB disconnect, device number 62 [ 180.823158][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6594] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6595] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6552] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6594] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 6594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 180.883187][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 180.903185][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6594] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6595] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6595] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6595] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6595] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6639] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 181.053081][ T18] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 181.053151][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.069868][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.073131][ T315] usb 3-1: new high-speed USB device number 62 using dummy_hcd [ 181.078073][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.094805][ T5] usb 5-1: Product: syz [ 181.098947][ T5] usb 5-1: Manufacturer: syz [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6639] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6595] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6594] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6595] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 181.103775][ T5] usb 5-1: SerialNumber: syz [ 181.108777][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.117472][ T119] usb 4-1: Product: syz [ 181.121625][ T119] usb 4-1: Manufacturer: syz [ 181.126404][ T119] usb 4-1: SerialNumber: syz [pid 6658] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 181.243068][ T102] usb 2-1: new high-speed USB device number 63 using dummy_hcd [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6639] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6637] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6594] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6639] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6595] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6639] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 6637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 181.423188][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.443254][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6658] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6658] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6637] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6658] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6552] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6658] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6637] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6594] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6639] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6595] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6658] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6658] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 181.593293][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.602864][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.610939][ T18] usb 1-1: Product: syz [ 181.615221][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.624256][ T18] usb 1-1: Manufacturer: syz [ 181.628826][ T18] usb 1-1: SerialNumber: syz [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6658] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6637] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6639] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 181.633491][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 181.644332][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.652291][ T315] usb 3-1: Product: syz [ 181.657416][ T315] usb 3-1: Manufacturer: syz [ 181.662001][ T315] usb 3-1: SerialNumber: syz [pid 6658] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6658] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6552] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6658] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6594] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6658] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6595] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6658] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 181.823207][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 181.832459][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.840537][ T102] usb 2-1: Product: syz [ 181.844754][ T102] usb 2-1: Manufacturer: syz [ 181.849399][ T102] usb 2-1: SerialNumber: syz [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6594] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6595] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 182.003125][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 182.009553][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 182.016926][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6658] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6637] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6658] <... ioctl resumed>, 0) = 0 [pid 6637] <... ioctl resumed>, 0xa) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6637] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6658] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6637] <... ioctl resumed>, 0xb) = 0 [pid 6658] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6637] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6658] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6552] exit_group(0) = ? [pid 6552] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6552, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6681 ./strace-static-x86_64: Process 6681 attached [pid 6681] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6681] setpgid(0, 0) = 0 [pid 6681] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6681] write(3, "1000", 4) = 4 [pid 6681] close(3) = 0 [pid 6681] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6681] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6594] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 182.235020][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 182.246936][ T71] usb 6-1: USB disconnect, device number 62 [ 182.253285][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6594] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6595] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6594] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6594] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6595] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6658] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6637] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 182.483202][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 182.490093][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 182.496545][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 182.504451][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 182.511807][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 182.517457][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6681] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6595] exit_group(0 [pid 6594] exit_group(0 [pid 6595] <... exit_group resumed>) = ? [pid 6594] <... exit_group resumed>) = ? [pid 6595] +++ exited with 0 +++ [pid 6594] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6594, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6595, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6724 attached ./strace-static-x86_64: Process 6723 attached [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6723 [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6724 [pid 6723] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6724] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6723] setpgid(0, 0 [pid 6724] setpgid(0, 0 [pid 6723] <... setpgid resumed>) = 0 [pid 6724] <... setpgid resumed>) = 0 [pid 6723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6723] write(3, "1000", 4 [pid 6724] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 6723] <... write resumed>) = 4 [pid 6723] close(3) = 0 [pid 6723] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6723] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6724] <... openat resumed>) = 3 [pid 6723] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6724] write(3, "1000", 4 [pid 6723] <... ioctl resumed>, 0) = 0 [pid 6724] <... write resumed>) = 4 [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] close(3 [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6724] <... close resumed>) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6724] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6724] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 182.643079][ T71] usb 6-1: new high-speed USB device number 63 using dummy_hcd [ 182.704996][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 182.717284][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 182.730927][ T119] usb 4-1: USB disconnect, device number 62 [ 182.737043][ T5] usb 5-1: USB disconnect, device number 62 [ 182.743154][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 182.751931][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6681] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6681] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6658] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6637] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6639] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6639] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6681] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 182.983190][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 182.991201][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 182.998933][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 183.004821][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 183.011228][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 183.018644][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 183.029649][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6681] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6681] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6637] exit_group(0) = ? [pid 6637] +++ exited with 0 +++ [pid 6724] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 183.143073][ T5] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 183.173072][ T119] usb 4-1: new high-speed USB device number 63 using dummy_hcd [ 183.183184][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6637, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 6658] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 6658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6766 ./strace-static-x86_64: Process 6766 attached [pid 6766] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6766] setpgid(0, 0) = 0 [pid 6766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6766] write(3, "1000", 4) = 4 [pid 6766] close(3) = 0 [pid 6766] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6766] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6766] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6639] exit_group(0) = ? [pid 6658] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6639] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6639, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6767 [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 6767 attached [pid 6767] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6767] setpgid(0, 0) = 0 [pid 6767] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6767] write(3, "1000", 4) = 4 [pid 6767] close(3) = 0 [pid 6767] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6767] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 183.193340][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.201322][ T71] usb 6-1: Product: syz [ 183.208410][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 183.217737][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 183.227828][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 183.237998][ T71] usb 6-1: Manufacturer: syz [ 183.242589][ T71] usb 6-1: SerialNumber: syz [ 183.247374][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 183.258232][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 183.264066][ T315] usb 3-1: USB disconnect, device number 62 [ 183.274843][ T18] usb 1-1: USB disconnect, device number 62 [ 183.280890][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6681] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 183.290579][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 6658] exit_group(0) = ? [pid 6658] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6658, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6789 ./strace-static-x86_64: Process 6789 attached [pid 6789] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6789] setpgid(0, 0) = 0 [pid 6789] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6789] write(3, "1000", 4) = 4 [pid 6789] close(3) = 0 [pid 6789] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6789] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6723] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 183.415748][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 183.429171][ T102] usb 2-1: USB disconnect, device number 63 [ 183.443317][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6723] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6724] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6723] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6681] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6723] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 183.543169][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 183.554164][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6723] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6723] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6766] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6724] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6767] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 183.673073][ T315] usb 3-1: new high-speed USB device number 63 using dummy_hcd [ 183.683133][ T18] usb 1-1: new high-speed USB device number 63 using dummy_hcd [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6724] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6723] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 183.723166][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.732189][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.740231][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 183.749521][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.757504][ T119] usb 4-1: Product: syz [ 183.761641][ T119] usb 4-1: Manufacturer: syz [ 183.766441][ T5] usb 5-1: Product: syz [pid 6724] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6724] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 183.770744][ T5] usb 5-1: Manufacturer: syz [ 183.775531][ T119] usb 4-1: SerialNumber: syz [ 183.780439][ T5] usb 5-1: SerialNumber: syz [pid 6789] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 183.833092][ T102] usb 2-1: new high-speed USB device number 64 using dummy_hcd [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6766] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6767] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6766] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6681] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6767] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6766] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6724] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6723] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6724] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6723] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6724] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6767] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6766] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6724] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6767] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6766] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 184.033155][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.044227][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6789] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6767] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6789] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6766] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6789] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6767] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6789] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6766] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6789] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6767] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6789] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6681] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6767] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 184.203142][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.214211][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.223401][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.232412][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.240661][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.248811][ T315] usb 3-1: Product: syz [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6724] <... ioctl resumed>, 0xa) = 0 [pid 6723] <... ioctl resumed>, 0xa) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6724] <... ioctl resumed>, 0xb) = 0 [pid 6723] <... ioctl resumed>, 0xb) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6789] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6789] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 6767] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6766] <... ioctl resumed>, 0) = 0 [pid 6767] <... ioctl resumed>, 0) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6766] <... ioctl resumed>, 0) = 0 [pid 6767] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6766] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6789] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6767] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 184.252947][ T315] usb 3-1: Manufacturer: syz [ 184.257760][ T18] usb 1-1: Product: syz [ 184.261918][ T18] usb 1-1: Manufacturer: syz [ 184.266747][ T315] usb 3-1: SerialNumber: syz [ 184.271709][ T18] usb 1-1: SerialNumber: syz [pid 6789] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6789] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6723] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 184.403133][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 184.412169][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.420628][ T102] usb 2-1: Product: syz [ 184.424917][ T102] usb 2-1: Manufacturer: syz [ 184.429493][ T102] usb 2-1: SerialNumber: syz [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6767] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6681] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 184.623131][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 184.630327][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 184.637986][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6767] <... ioctl resumed>, 0xa) = 0 [pid 6766] <... ioctl resumed>, 0xa) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6767] <... ioctl resumed>, 0xb) = 0 [pid 6766] <... ioctl resumed>, 0xb) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6767] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6681] exit_group(0) = ? [pid 6681] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6681, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6810 attached , child_tidptr=0x555556bd45d0) = 6810 [pid 6810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6810] setpgid(0, 0) = 0 [pid 6810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6810] write(3, "1000", 4) = 4 [pid 6810] close(3) = 0 [pid 6810] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6810] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6810] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6724] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6723] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6724] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6789] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6724] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6723] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 184.844891][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 184.856916][ T71] usb 6-1: USB disconnect, device number 63 [ 184.863350][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6767] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6766] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6789] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6724] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6724] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6723] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6789] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6766] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6767] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 185.113156][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.119581][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 185.127135][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.133881][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 185.141237][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 185.146934][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 6810] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 185.253087][ T71] usb 6-1: new high-speed USB device number 64 using dummy_hcd [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6724] exit_group(0 [pid 6723] exit_group(0 [pid 6724] <... exit_group resumed>) = ? [pid 6723] <... exit_group resumed>) = ? [pid 6724] +++ exited with 0 +++ [pid 6723] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6724, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6723, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6852 attached [pid 6852] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6852] setpgid(0, 0) = 0 [pid 6852] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6852 [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6853 [pid 6852] <... openat resumed>) = 3 [pid 6852] write(3, "1000", 4) = 4 [pid 6852] close(3) = 0 [pid 6852] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6852] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6852] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 6853 attached , 0) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6853] setpgid(0, 0) = 0 [pid 6853] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6853] write(3, "1000", 4) = 4 [pid 6853] close(3) = 0 [pid 6853] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6853] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6789] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 185.347749][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 185.362193][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6766] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 185.388893][ T119] usb 4-1: USB disconnect, device number 63 [ 185.395349][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 185.403722][ T5] usb 5-1: USB disconnect, device number 63 [ 185.409754][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6810] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6810] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6789] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6767] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6766] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6810] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6767] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6766] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [ 185.603264][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.609777][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.616533][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 185.624303][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.636451][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 185.644174][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 185.649898][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6789] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6789] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6810] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6789] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6767] exit_group(0 [pid 6766] exit_group(0 [pid 6767] <... exit_group resumed>) = ? [pid 6766] <... exit_group resumed>) = ? [pid 6767] +++ exited with 0 +++ [pid 6766] +++ exited with 0 +++ [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6766, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6767, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6895 [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6896 ./strace-static-x86_64: Process 6895 attached [pid 6895] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 185.783160][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 185.789576][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 185.797293][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 185.803135][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 185.812137][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.823076][ T5] usb 5-1: new high-speed USB device number 64 using dummy_hcd [pid 6895] setpgid(0, 0) = 0 [pid 6895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6895] write(3, "1000", 4) = 4 [pid 6895] close(3) = 0 [pid 6895] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6895] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6895] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 6896 attached [pid 6896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6896] setpgid(0, 0) = 0 [pid 6896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6896] write(3, "1000", 4) = 4 [pid 6896] close(3) = 0 [pid 6896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6896] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 185.825823][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 185.840713][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 185.852809][ T315] usb 3-1: USB disconnect, device number 63 [ 185.854768][ T119] usb 4-1: new high-speed USB device number 64 using dummy_hcd [ 185.858732][ T71] usb 6-1: Product: syz [ 185.872458][ T18] usb 1-1: USB disconnect, device number 63 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6852] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6810] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6852] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6810] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 185.878520][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 185.887051][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 185.895412][ T71] usb 6-1: Manufacturer: syz [ 185.899996][ T71] usb 6-1: SerialNumber: syz [pid 6789] exit_group(0) = ? [pid 6789] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6789, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6916 ./strace-static-x86_64: Process 6916 attached [pid 6916] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6916] setpgid(0, 0) = 0 [pid 6916] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6916] write(3, "1000", 4) = 4 [pid 6916] close(3) = 0 [pid 6916] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6916] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6916] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 186.005001][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 186.025450][ T102] usb 2-1: USB disconnect, device number 64 [ 186.032940][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6810] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6853] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6852] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6852] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6852] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6852] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6853] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6852] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 186.213229][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6852] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 186.273139][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.293174][ T315] usb 3-1: new high-speed USB device number 64 using dummy_hcd [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6852] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6852] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6852] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 186.323068][ T18] usb 1-1: new high-speed USB device number 64 using dummy_hcd [pid 6853] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6852] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6853] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 186.383188][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.392760][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.401084][ T5] usb 5-1: Product: syz [ 186.405392][ T5] usb 5-1: Manufacturer: syz [ 186.410148][ T5] usb 5-1: SerialNumber: syz [ 186.423081][ T102] usb 2-1: new high-speed USB device number 65 using dummy_hcd [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6916] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6852] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6916] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6852] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 186.443155][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.453888][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.461987][ T119] usb 4-1: Product: syz [ 186.466207][ T119] usb 4-1: Manufacturer: syz [ 186.470791][ T119] usb 4-1: SerialNumber: syz [pid 6895] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6896] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6810] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6896] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6896] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6916] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6896] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6916] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6916] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6852] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6896] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6895] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 186.673147][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.684194][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6916] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6916] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6896] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6895] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6916] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6896] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6810] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6916] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6896] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6895] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6916] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6896] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 186.783195][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6916] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6916] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6916] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 186.853169][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.862325][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.871457][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.879867][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.888009][ T315] usb 3-1: Product: syz [ 186.892142][ T315] usb 3-1: Manufacturer: syz [ 186.896961][ T18] usb 1-1: Product: syz [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6916] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6896] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6852] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 186.901104][ T18] usb 1-1: Manufacturer: syz [ 186.905883][ T315] usb 3-1: SerialNumber: syz [ 186.910835][ T18] usb 1-1: SerialNumber: syz [pid 6916] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6896] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6916] <... ioctl resumed>, 0) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6810] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6810] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6916] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 186.953174][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 186.962201][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.971316][ T102] usb 2-1: Product: syz [ 186.975603][ T102] usb 2-1: Manufacturer: syz [ 186.980182][ T102] usb 2-1: SerialNumber: syz [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6896] <... ioctl resumed>, 0) = 0 [pid 6895] <... ioctl resumed>, 0) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6896] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6895] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6895] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6896] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6810] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6916] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 187.233151][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 187.239932][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 187.247694][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6896] <... ioctl resumed>, 0xa) = 0 [pid 6895] <... ioctl resumed>, 0xa) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6896] <... ioctl resumed>, 0xb) = 0 [pid 6895] <... ioctl resumed>, 0xb) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6896] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6810] exit_group(0) = ? [pid 6810] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6810, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6939 attached , child_tidptr=0x555556bd45d0) = 6939 [pid 6939] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6939] setpgid(0, 0) = 0 [pid 6939] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6939] write(3, "1000", 4) = 4 [pid 6939] close(3) = 0 [pid 6939] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6939] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6939] <... ioctl resumed>, 0) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6916] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 187.455326][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 187.467776][ T71] usb 6-1: USB disconnect, device number 64 [ 187.476413][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6896] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6895] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 187.733139][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 187.739557][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 187.747208][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 6852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6896] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 187.813120][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 187.819539][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 187.827420][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6916] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6939] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 187.873074][ T71] usb 6-1: new high-speed USB device number 65 using dummy_hcd [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6853] exit_group(0) = ? [pid 6853] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6853, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 6981 ./strace-static-x86_64: Process 6981 attached [pid 6981] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 6981] setpgid(0, 0) = 0 [pid 6981] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6981] write(3, "1000", 4) = 4 [pid 6981] close(3) = 0 [pid 6981] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 6981] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6981] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6852] exit_group(0) = ? [pid 6852] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6852, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 6991 attached [pid 6991] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 6991 [pid 6991] <... prctl resumed>) = 0 [pid 6991] setpgid(0, 0) = 0 [ 187.955473][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 187.968141][ T5] usb 5-1: USB disconnect, device number 64 [ 187.974236][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 6991] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 6991] write(3, "1000", 4 [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6991] <... write resumed>) = 4 [pid 6896] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6991] close(3 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6895] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6896] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 6991] <... close resumed>) = 0 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 6991] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 6896] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6895] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 6991] <... openat resumed>) = 3 [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6991] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 6991] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6896] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 188.036093][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 188.050173][ T119] usb 4-1: USB disconnect, device number 64 [ 188.059529][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6895] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 188.243195][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 188.283213][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6896] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6895] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6939] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6916] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 188.289641][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 188.297144][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 188.303624][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 188.310977][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 188.316641][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 6916] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6939] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6916] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6939] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 188.343176][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 188.349603][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 188.357187][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 188.373076][ T5] usb 5-1: new high-speed USB device number 65 using dummy_hcd [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6939] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6991] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6939] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6896] exit_group(0) = ? [pid 6895] exit_group(0) = ? [pid 6896] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6896, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7024 attached [pid 6895] +++ exited with 0 +++ [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7024 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6895, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 7024] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 6939] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 7024] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 7025 attached [pid 7025] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7025 [pid 7024] setpgid(0, 0 [pid 7025] <... prctl resumed>) = 0 [pid 7025] setpgid(0, 0) = 0 [pid 7025] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 7024] <... setpgid resumed>) = 0 [pid 7025] <... openat resumed>) = 3 [pid 7025] write(3, "1000", 4) = 4 [pid 7025] close(3) = 0 [pid 7025] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7025] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7025] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 7024] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 7025] <... ioctl resumed>, 0) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] <... openat resumed>) = 3 [pid 7024] write(3, "1000", 4) = 4 [pid 7024] close(3) = 0 [pid 7024] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7024] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7024] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 188.433065][ T119] usb 4-1: new high-speed USB device number 65 using dummy_hcd [ 188.433143][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.449914][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.457952][ T71] usb 6-1: Product: syz [ 188.462104][ T71] usb 6-1: Manufacturer: syz [ 188.466703][ T71] usb 6-1: SerialNumber: syz [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6916] exit_group(0) = ? [ 188.514711][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 188.526378][ T18] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 188.542670][ T18] usb 1-1: USB disconnect, device number 64 [ 188.549781][ T315] usb 3-1: USB disconnect, device number 64 [ 188.556793][ T18] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 6916] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6916, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7027 ./strace-static-x86_64: Process 7027 attached [pid 7027] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7027] setpgid(0, 0) = 0 [pid 7027] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7027] write(3, "1000", 4) = 4 [pid 7027] close(3) = 0 [pid 7027] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7027] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7027] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 188.566450][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 188.577731][ T102] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 188.595016][ T102] usb 2-1: USB disconnect, device number 65 [ 188.602455][ T102] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6991] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6981] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6939] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6991] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6991] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6981] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6991] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6991] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 6981] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 188.753146][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6991] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 6981] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 188.803175][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 6981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6991] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6981] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6991] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6991] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6981] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6991] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 188.933219][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 188.942247][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.951079][ T5] usb 5-1: Product: syz [ 188.955724][ T5] usb 5-1: Manufacturer: syz [ 188.960496][ T5] usb 5-1: SerialNumber: syz [ 188.973172][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6981] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 7024] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6991] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6991] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 188.982379][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.990421][ T119] usb 4-1: Product: syz [ 188.995011][ T119] usb 4-1: Manufacturer: syz [ 188.999592][ T119] usb 4-1: SerialNumber: syz [ 189.003055][ T18] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 189.023138][ T315] usb 3-1: new high-speed USB device number 65 using dummy_hcd [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7025] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 6991] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7025] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 189.030765][ T102] usb 2-1: new high-speed USB device number 66 using dummy_hcd [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7024] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6991] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7025] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7025] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7024] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7025] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7024] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7025] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7024] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 6939] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7025] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7025] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7024] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 6981] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7025] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 189.363220][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.383268][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.394322][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7025] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7024] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7025] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7024] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7025] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7025] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7025] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6939] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 189.533122][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.542276][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.550942][ T18] usb 1-1: Product: syz [ 189.555311][ T18] usb 1-1: Manufacturer: syz [ 189.559894][ T18] usb 1-1: SerialNumber: syz [ 189.564692][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 189.573804][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 7024] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7025] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7027] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 6981] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 189.582934][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.591514][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.599879][ T315] usb 3-1: Product: syz [ 189.604097][ T102] usb 2-1: Product: syz [ 189.608253][ T102] usb 2-1: Manufacturer: syz [ 189.612828][ T102] usb 2-1: SerialNumber: syz [ 189.617475][ T315] usb 3-1: Manufacturer: syz [ 189.622049][ T315] usb 3-1: SerialNumber: syz [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 6939] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6939] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 189.783126][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 189.789545][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 189.797041][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6981] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7027] <... ioctl resumed>, 0) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6981] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6939] exit_group(0) = ? [pid 6939] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6939, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7068 ./strace-static-x86_64: Process 7068 attached [pid 7068] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7068] setpgid(0, 0) = 0 [pid 7068] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7068] write(3, "1000", 4) = 4 [pid 7068] close(3) = 0 [pid 7068] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7068] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7027] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7025] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7027] <... ioctl resumed>, 0xb) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7025] <... ioctl resumed>, 0xb) = 0 [ 190.014721][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 190.034541][ T71] usb 6-1: USB disconnect, device number 65 [ 190.050172][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7027] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 6981] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 6991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 6981] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 6981] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7025] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 6981] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 6991] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 190.333239][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 190.339846][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 190.347361][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 190.353893][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 190.361272][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 190.367036][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 7068] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7068] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 190.443087][ T71] usb 6-1: new high-speed USB device number 66 using dummy_hcd [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 6991] exit_group(0 [pid 6981] exit_group(0 [pid 6991] <... exit_group resumed>) = ? [pid 6981] <... exit_group resumed>) = ? [pid 6991] +++ exited with 0 +++ [pid 6981] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6981, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=6991, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7110 attached [pid 7110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7110] setpgid(0, 0) = 0 [pid 7110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7110] write(3, "1000", 4) = 4 [pid 7110] close(3) = 0 [pid 7110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7111 [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7110 [pid 7110] <... ioctl resumed>, 0) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 7111 attached [pid 7111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7111] setpgid(0, 0) = 0 [pid 7111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7111] write(3, "1000", 4) = 4 [pid 7111] close(3) = 0 [pid 7027] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7111] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7111] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7111] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 190.555423][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 190.568600][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 190.590430][ T5] usb 5-1: USB disconnect, device number 65 [ 190.597727][ T119] usb 4-1: USB disconnect, device number 65 [ 190.603805][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 190.612297][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7068] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7024] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7068] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7027] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7025] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7025] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7027] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7025] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7068] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7027] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 190.813504][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7068] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7025] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7025] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7027] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 190.913171][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 190.919681][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 190.927580][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 7025] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7027] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7025] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7068] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7110] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 190.973170][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 190.979587][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 190.987122][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 190.993074][ T119] usb 4-1: new high-speed USB device number 66 using dummy_hcd [ 190.993603][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.010104][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 191.017498][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7068] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7068] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7111] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7068] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 191.023168][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 191.028789][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.036939][ T71] usb 6-1: Product: syz [ 191.041081][ T71] usb 6-1: Manufacturer: syz [ 191.043089][ T5] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 191.045888][ T71] usb 6-1: SerialNumber: syz [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7024] exit_group(0) = ? [pid 7024] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7024, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7153 attached , child_tidptr=0x555556bd45d0) = 7153 [pid 7153] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7153] setpgid(0, 0) = 0 [pid 7153] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7153] write(3, "1000", 4) = 4 [pid 7153] close(3) = 0 [pid 7153] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7153] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7153] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7027] exit_group(0) = ? [pid 7025] exit_group(0) = ? [pid 7027] +++ exited with 0 +++ [pid 7025] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7025, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7027, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7158 attached [pid 7158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7158] setpgid(0, 0) = 0 [pid 7158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7158 [pid 7158] <... openat resumed>) = 3 [pid 7158] write(3, "1000", 4) = 4 [pid 7158] close(3) = 0 [pid 7158] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7158] ioctl(3, USB_RAW_IOCTL_INIT [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7159 [ 191.135235][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 191.161718][ T18] usb 1-1: USB disconnect, device number 65 [ 191.168151][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 7159 attached [pid 7159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7159] setpgid(0, 0) = 0 [pid 7159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7159] write(3, "1000", 4) = 4 [pid 7159] close(3) = 0 [pid 7159] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7159] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7159] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 191.196099][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 191.208847][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7110] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7110] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7068] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7111] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 191.249565][ T315] usb 3-1: USB disconnect, device number 65 [ 191.262272][ T102] usb 2-1: USB disconnect, device number 66 [ 191.275090][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 191.284456][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7110] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7110] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7111] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7110] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7110] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 191.373578][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7111] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7110] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7110] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7111] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7110] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 191.423173][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7110] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7111] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7110] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7068] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7111] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7110] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7111] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7153] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7111] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 191.563182][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.572660][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.573082][ T18] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 191.580888][ T119] usb 4-1: Product: syz [ 191.592532][ T119] usb 4-1: Manufacturer: syz [ 191.597182][ T119] usb 4-1: SerialNumber: syz [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7110] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 7111] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 191.613137][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 191.622343][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 191.630612][ T5] usb 5-1: Product: syz [ 191.635185][ T5] usb 5-1: Manufacturer: syz [ 191.639820][ T5] usb 5-1: SerialNumber: syz [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7159] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7159] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7068] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 191.673113][ T102] usb 2-1: new high-speed USB device number 67 using dummy_hcd [ 191.703073][ T315] usb 3-1: new high-speed USB device number 66 using dummy_hcd [pid 7153] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7153] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7110] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7153] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7153] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7153] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7153] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7068] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7158] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7159] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 191.943154][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7153] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7158] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7159] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7159] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7153] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7159] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7153] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7158] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 192.033190][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7110] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7153] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7158] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7153] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7159] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 192.083218][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7159] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7158] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7153] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7068] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7159] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7153] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 192.133163][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.142206][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.150428][ T18] usb 1-1: Product: syz [ 192.154688][ T18] usb 1-1: Manufacturer: syz [ 192.160560][ T18] usb 1-1: SerialNumber: syz [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7159] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7158] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7159] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 192.223190][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 192.232416][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.241397][ T102] usb 2-1: Product: syz [ 192.245692][ T102] usb 2-1: Manufacturer: syz [ 192.250271][ T102] usb 2-1: SerialNumber: syz [ 192.263172][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7158] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7110] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7159] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7111] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7110] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7159] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 192.272206][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.280357][ T315] usb 3-1: Product: syz [ 192.284629][ T315] usb 3-1: Manufacturer: syz [ 192.289225][ T315] usb 3-1: SerialNumber: syz [pid 7068] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7068] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7068] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7153] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 192.413120][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 192.419641][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 192.427361][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7110] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7111] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7068] exit_group(0 [pid 7153] <... ioctl resumed>, 0xa) = 0 [pid 7068] <... exit_group resumed>) = ? [pid 7153] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7068] +++ exited with 0 +++ [pid 7153] <... ioctl resumed>, 0xb) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7068, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7197 ./strace-static-x86_64: Process 7197 attached [pid 7197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7197] setpgid(0, 0) = 0 [pid 7197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7197] write(3, "1000", 4) = 4 [pid 7197] close(3) = 0 [pid 7197] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7197] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7197] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 192.635711][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 192.648021][ T71] usb 6-1: USB disconnect, device number 66 [ 192.654824][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7110] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7111] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7110] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7111] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7111] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7110] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7111] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7111] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7110] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7158] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7111] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7110] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 192.963170][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 192.969597][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 192.977006][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 192.983532][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 192.990901][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 192.996670][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 7197] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7197] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 193.043077][ T71] usb 6-1: new high-speed USB device number 67 using dummy_hcd [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7111] exit_group(0 [pid 7110] exit_group(0) = ? [pid 7111] <... exit_group resumed>) = ? [pid 7110] +++ exited with 0 +++ [pid 7111] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7111, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7239 attached [pid 7239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7239] setpgid(0, 0) = 0 [pid 7239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7239] write(3, "1000", 4) = 4 [pid 7239] close(3) = 0 [pid 7239] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7239] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7239] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 7240 attached [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7239 [pid 7239] <... ioctl resumed>, 0) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7240 [pid 7240] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7240] setpgid(0, 0) = 0 [pid 7240] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7240] write(3, "1000", 4) = 4 [pid 7240] close(3) = 0 [pid 7240] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7240] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 193.188542][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 193.198945][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 193.212679][ T119] usb 4-1: USB disconnect, device number 66 [ 193.218960][ T5] usb 5-1: USB disconnect, device number 66 [ 193.225177][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 193.233683][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7197] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7197] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7197] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7159] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 193.413211][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7197] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7153] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 193.523208][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 193.529985][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 193.537664][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7158] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7158] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 193.583164][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 193.592483][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 193.600887][ T71] usb 6-1: Product: syz [ 193.605481][ T71] usb 6-1: Manufacturer: syz [ 193.610061][ T71] usb 6-1: SerialNumber: syz [ 193.623145][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7197] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7158] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7197] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7159] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7197] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7240] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7239] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 193.629570][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 193.637046][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 193.643089][ T119] usb 4-1: new high-speed USB device number 67 using dummy_hcd [ 193.643140][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 193.657692][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 193.663078][ T5] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 193.665098][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7153] exit_group(0) = ? [pid 7153] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7153, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7282 ./strace-static-x86_64: Process 7282 attached [pid 7282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7282] setpgid(0, 0) = 0 [pid 7282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7282] write(3, "1000", 4) = 4 [pid 7282] close(3) = 0 [pid 7282] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7282] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7282] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 193.745393][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 193.757543][ T18] usb 1-1: USB disconnect, device number 66 [ 193.764018][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7158] exit_group(0) = ? [pid 7158] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7158, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7296 ./strace-static-x86_64: Process 7296 attached [pid 7296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7296] setpgid(0, 0) = 0 [pid 7296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7296] write(3, "1000", 4) = 4 [pid 7296] close(3) = 0 [pid 7296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7296] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7159] exit_group(0) = ? [pid 7159] +++ exited with 0 +++ [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7159, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 7197] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 7197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7298 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 7298 attached [pid 7298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7298] setpgid(0, 0) = 0 [pid 7298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7298] write(3, "1000", 4) = 4 [pid 7298] close(3) = 0 [pid 7298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7298] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7197] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 193.855850][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 193.870795][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 193.894023][ T102] usb 2-1: USB disconnect, device number 67 [pid 7240] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7239] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7240] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 193.901056][ T315] usb 3-1: USB disconnect, device number 66 [ 193.908143][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 193.917644][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7239] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7240] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7239] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7240] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7239] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7240] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7197] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 194.013170][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 194.033131][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7240] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7239] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7240] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7239] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7240] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7239] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7282] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 194.183133][ T18] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 194.183175][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.201088][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.209171][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.218397][ T119] usb 4-1: Product: syz [ 194.222538][ T119] usb 4-1: Manufacturer: syz [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7240] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7239] <... ioctl resumed>, 0) = 0 [pid 7240] <... ioctl resumed>, 0) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 7240] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 7239] <... ioctl resumed>, 0) = 0 [pid 7240] <... ioctl resumed>, 0) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7240] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7239] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7240] <... ioctl resumed>, 0x7f767639c46c) = 0 [ 194.227152][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.235442][ T119] usb 4-1: SerialNumber: syz [ 194.240324][ T5] usb 5-1: Product: syz [ 194.244496][ T5] usb 5-1: Manufacturer: syz [ 194.249161][ T5] usb 5-1: SerialNumber: syz [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7296] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 194.303258][ T102] usb 2-1: new high-speed USB device number 68 using dummy_hcd [ 194.333092][ T315] usb 3-1: new high-speed USB device number 67 using dummy_hcd [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7282] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7239] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7240] <... ioctl resumed>, 0) = 0 [pid 7239] <... ioctl resumed>, 0) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7239] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7240] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7239] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7240] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7239] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7282] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7239] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7240] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7282] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7197] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7282] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7298] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7282] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 194.543267][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7296] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7282] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7298] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7282] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7296] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7282] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7298] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7282] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7282] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7240] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7239] <... ioctl resumed>, 0xa) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 194.673173][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 194.693233][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7298] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7282] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7240] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7296] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7197] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7298] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7296] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7282] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7298] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7296] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7282] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7298] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 194.723175][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.732440][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.740615][ T18] usb 1-1: Product: syz [ 194.745185][ T18] usb 1-1: Manufacturer: syz [ 194.749786][ T18] usb 1-1: SerialNumber: syz [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7296] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7298] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 194.843237][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.852733][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.860942][ T102] usb 2-1: Product: syz [ 194.865273][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 194.874315][ T102] usb 2-1: Manufacturer: syz [ 194.878881][ T102] usb 2-1: SerialNumber: syz [ 194.883620][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7296] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7298] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7296] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7298] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7240] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7239] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 194.891583][ T315] usb 3-1: Product: syz [ 194.896181][ T315] usb 3-1: Manufacturer: syz [ 194.902251][ T315] usb 3-1: SerialNumber: syz [pid 7197] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 194.963181][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 194.969607][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 194.977308][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7296] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7239] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7298] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7240] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7197] exit_group(0) = ? [pid 7197] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7197, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7326 ./strace-static-x86_64: Process 7326 attached [pid 7326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7326] setpgid(0, 0) = 0 [pid 7326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7326] write(3, "1000", 4) = 4 [pid 7326] close(3) = 0 [pid 7326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 195.175360][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 195.188032][ T71] usb 6-1: USB disconnect, device number 67 [ 195.195872][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] <... ioctl resumed>, 0xa) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7240] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7239] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7298] <... ioctl resumed>, 0xb) = 0 [pid 7240] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7239] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7240] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7240] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7239] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7240] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7296] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7298] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7240] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7239] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7240] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7239] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7239] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7326] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7298] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7240] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7239] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 195.583079][ T71] usb 6-1: new high-speed USB device number 68 using dummy_hcd [ 195.603147][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 195.609612][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 195.617067][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 195.623867][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 195.631247][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 195.636902][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7240] exit_group(0 [pid 7298] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7240] <... exit_group resumed>) = ? [pid 7239] exit_group(0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7239] <... exit_group resumed>) = ? [pid 7240] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7240, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 7239] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7239, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7327 attached [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7327 [pid 7327] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7328 [pid 7298] <... ioctl resumed>, 0x7ffe61b68160) = 0 ./strace-static-x86_64: Process 7328 attached [pid 7327] <... prctl resumed>) = 0 [pid 7327] setpgid(0, 0 [pid 7328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 7327] <... setpgid resumed>) = 0 [pid 7328] <... prctl resumed>) = 0 [pid 7327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 7328] setpgid(0, 0 [pid 7327] <... openat resumed>) = 3 [pid 7327] write(3, "1000", 4 [pid 7328] <... setpgid resumed>) = 0 [pid 7327] <... write resumed>) = 4 [pid 7327] close(3 [pid 7328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7327] <... close resumed>) = 0 [pid 7328] write(3, "1000", 4 [pid 7327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 7328] <... write resumed>) = 4 [pid 7328] close(3 [pid 7327] <... openat resumed>) = 3 [pid 7328] <... close resumed>) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 7328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 7327] <... ioctl resumed>, 0) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... openat resumed>) = 3 [pid 7327] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7326] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 195.835001][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 195.847211][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 195.860921][ T5] usb 5-1: USB disconnect, device number 67 [ 195.867040][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 195.875467][ T119] usb 4-1: USB disconnect, device number 67 [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7326] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7282] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7326] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 195.881495][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 195.943174][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7326] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7296] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7298] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7326] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7282] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7282] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7326] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7282] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 196.113167][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 196.119594][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 196.127133][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 196.136579][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.144786][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 196.150419][ T71] usb 6-1: Product: syz [ 196.154857][ T71] usb 6-1: Manufacturer: syz [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 196.159425][ T71] usb 6-1: SerialNumber: syz [pid 7296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7296] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7298] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 196.253135][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 196.259559][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 196.267149][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 196.273689][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 196.279517][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 196.283068][ T5] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 196.287058][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 7328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7327] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7282] exit_group(0) = ? [pid 7282] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7282, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7370 ./strace-static-x86_64: Process 7370 attached [pid 7370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7370] setpgid(0, 0) = 0 [pid 7370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7370] write(3, "1000", 4) = 4 [pid 7370] close(3) = 0 [pid 7370] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7370] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 196.313110][ T119] usb 4-1: new high-speed USB device number 68 using dummy_hcd [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 196.354990][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 196.367169][ T18] usb 1-1: USB disconnect, device number 67 [ 196.373466][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7296] exit_group(0) = ? [pid 7296] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7296, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7385 ./strace-static-x86_64: Process 7385 attached [pid 7385] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7385] setpgid(0, 0) = 0 [pid 7385] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7385] write(3, "1000", 4 [pid 7298] exit_group(0) = ? [pid 7385] <... write resumed>) = 4 [pid 7298] +++ exited with 0 +++ [pid 7385] close(3) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7298, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 7385] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 7385] <... openat resumed>) = 3 [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7387 [pid 7385] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7385] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 7387 attached [pid 7387] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7387] setpgid(0, 0) = 0 [pid 7387] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7387] write(3, "1000", 4) = 4 [pid 7387] close(3) = 0 [pid 7387] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7387] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7387] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 196.475803][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 196.487884][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 196.503851][ T102] usb 2-1: USB disconnect, device number 68 [ 196.510844][ T315] usb 3-1: USB disconnect, device number 67 [ 196.517129][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 196.525663][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7328] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7328] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7327] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7326] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7327] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7328] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 196.674341][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 196.685301][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7328] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7327] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7327] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7370] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7327] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 196.763154][ T18] usb 1-1: new high-speed USB device number 68 using dummy_hcd [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7328] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7327] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7326] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 196.853137][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 196.862169][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.870357][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 196.879795][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.887900][ T5] usb 5-1: Product: syz [ 196.892041][ T5] usb 5-1: Manufacturer: syz [ 196.896743][ T119] usb 4-1: Product: syz [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7328] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7327] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 7328] <... ioctl resumed>, 0) = 0 [pid 7327] <... ioctl resumed>, 0) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7328] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7387] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 196.900881][ T119] usb 4-1: Manufacturer: syz [ 196.905580][ T5] usb 5-1: SerialNumber: syz [ 196.910470][ T119] usb 4-1: SerialNumber: syz [ 196.923104][ T102] usb 2-1: new high-speed USB device number 69 using dummy_hcd [ 196.943113][ T315] usb 3-1: new high-speed USB device number 68 using dummy_hcd [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7370] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7326] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7327] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7328] <... ioctl resumed>, 0) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7327] <... ioctl resumed>, 0) = 0 [pid 7328] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7327] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7328] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7370] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 197.123166][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7370] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7370] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7387] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7385] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7387] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7370] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7387] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7385] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7370] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7387] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 197.283162][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.294859][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.304584][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 197.315569][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.323785][ T18] usb 1-1: Product: syz [ 197.327929][ T18] usb 1-1: Manufacturer: syz [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7385] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7387] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7327] <... ioctl resumed>, 0xa) = 0 [pid 7328] <... ioctl resumed>, 0xb) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7327] <... ioctl resumed>, 0xb) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7370] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7328] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 197.332500][ T18] usb 1-1: SerialNumber: syz [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7385] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7385] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7385] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 197.473127][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.482164][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.490233][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 197.499274][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.507341][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 197.513786][ T315] usb 3-1: Product: syz [ 197.517928][ T315] usb 3-1: Manufacturer: syz [pid 7387] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7387] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7328] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7370] <... ioctl resumed>, 0) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7387] <... ioctl resumed>, 0) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7328] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7327] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7387] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7370] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 197.522495][ T315] usb 3-1: SerialNumber: syz [ 197.527092][ T102] usb 2-1: Product: syz [ 197.531230][ T102] usb 2-1: Manufacturer: syz [ 197.535861][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 197.543241][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 197.549076][ T102] usb 2-1: SerialNumber: syz [pid 7326] exit_group(0) = ? [pid 7326] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7414 attached , child_tidptr=0x555556bd45d0) = 7414 [pid 7414] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7414] setpgid(0, 0) = 0 [pid 7414] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7414] write(3, "1000", 4) = 4 [pid 7414] close(3) = 0 [pid 7414] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7414] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7385] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7387] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7385] <... ioctl resumed>, 0) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7387] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7385] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7328] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 197.724935][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 197.739648][ T71] usb 6-1: USB disconnect, device number 68 [ 197.747355][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7370] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7387] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7328] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7327] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7328] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7327] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7387] <... ioctl resumed>, 0xa) = 0 [pid 7385] <... ioctl resumed>, 0xa) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7385] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7387] <... ioctl resumed>, 0xb) = 0 [pid 7385] <... ioctl resumed>, 0xb) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7328] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7327] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7387] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7370] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7414] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 198.133084][ T71] usb 6-1: new high-speed USB device number 69 using dummy_hcd [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7327] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7328] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7370] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7328] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7327] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7387] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7385] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7370] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 198.243162][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 198.250054][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 198.256485][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 198.264137][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 198.271738][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 198.277463][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 7414] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7327] exit_group(0) = ? [pid 7327] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7415 ./strace-static-x86_64: Process 7415 attached [pid 7415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7415] setpgid(0, 0) = 0 [pid 7415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7415] write(3, "1000", 4) = 4 [pid 7415] close(3) = 0 [pid 7415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7415] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7328] exit_group(0) = ? [pid 7328] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7416 attached [pid 7416] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7416 [pid 7416] <... prctl resumed>) = 0 [pid 7416] setpgid(0, 0) = 0 [pid 7416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7416] write(3, "1000", 4 [pid 7414] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] <... write resumed>) = 4 [pid 7416] close(3) = 0 [pid 7416] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7416] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7370] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7414] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7370] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7414] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 198.468271][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 198.481507][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 198.493493][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 198.500831][ T119] usb 4-1: USB disconnect, device number 68 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 198.513624][ T5] usb 5-1: USB disconnect, device number 68 [ 198.520421][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 198.535420][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7385] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7370] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7370] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7387] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7370] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 198.663176][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 198.672295][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 198.680430][ T71] usb 6-1: Product: syz [ 198.684687][ T71] usb 6-1: Manufacturer: syz [ 198.689288][ T71] usb 6-1: SerialNumber: syz [ 198.703998][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 7414] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 198.710425][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 198.718091][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 7385] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7370] exit_group(0 [pid 7387] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7385] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7370] <... exit_group resumed>) = ? [pid 7387] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7385] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7370] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7458 ./strace-static-x86_64: Process 7458 attached [pid 7458] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7458] setpgid(0, 0) = 0 [pid 7458] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7458] write(3, "1000", 4) = 4 [pid 7458] close(3) = 0 [pid 7458] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7458] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7458] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7385] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 198.913199][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 198.919704][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 198.928468][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 198.938715][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 198.943065][ T5] usb 5-1: new high-speed USB device number 69 using dummy_hcd [ 198.946525][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 7416] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7415] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 198.953694][ T119] usb 4-1: new high-speed USB device number 69 using dummy_hcd [ 198.970362][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 198.976119][ T18] usb 1-1: USB disconnect, device number 68 [ 198.987368][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 198.995867][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7387] exit_group(0 [pid 7385] exit_group(0 [pid 7387] <... exit_group resumed>) = ? [pid 7385] <... exit_group resumed>) = ? [pid 7387] +++ exited with 0 +++ [pid 7385] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7387, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7385, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7482 [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7483 ./strace-static-x86_64: Process 7482 attached [pid 7482] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7482] setpgid(0, 0) = 0 [pid 7482] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7482] write(3, "1000", 4) = 4 [pid 7482] close(3) = 0 [pid 7482] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 7483 attached [pid 7483] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 7482] <... openat resumed>) = 3 [pid 7483] <... prctl resumed>) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7483] setpgid(0, 0) = 0 [pid 7482] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 7483] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7483] write(3, "1000", 4) = 4 [pid 7483] close(3) = 0 [pid 7483] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7483] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7483] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] <... ioctl resumed>, 0) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 199.136030][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 199.148988][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 199.166476][ T315] usb 3-1: USB disconnect, device number 68 [ 199.174358][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7416] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 199.182781][ T102] usb 2-1: USB disconnect, device number 69 [ 199.190956][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7415] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7415] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7415] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 199.363206][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.374160][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7414] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7416] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7415] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7458] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7415] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 199.413202][ T18] usb 1-1: new high-speed USB device number 69 using dummy_hcd [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7416] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7415] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 199.543157][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.552242][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.562567][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.570731][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.573069][ T315] usb 3-1: new high-speed USB device number 69 using dummy_hcd [ 199.578722][ T119] usb 4-1: Product: syz [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7414] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7415] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7416] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 199.590400][ T5] usb 5-1: Product: syz [ 199.594646][ T5] usb 5-1: Manufacturer: syz [ 199.599373][ T5] usb 5-1: SerialNumber: syz [ 199.603073][ T102] usb 2-1: new high-speed USB device number 70 using dummy_hcd [ 199.603982][ T119] usb 4-1: Manufacturer: syz [ 199.616480][ T119] usb 4-1: SerialNumber: syz [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 199.773157][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7414] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7482] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7416] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7415] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7483] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7483] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7482] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7483] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7458] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7483] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [ 199.953173][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.964355][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 199.973480][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 199.984567][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.992760][ T18] usb 1-1: Product: syz [ 199.997258][ T18] usb 1-1: Manufacturer: syz [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7483] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7482] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7458] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7458] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7414] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 200.001837][ T18] usb 1-1: SerialNumber: syz [pid 7414] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7482] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7483] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7416] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7483] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7482] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7415] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 200.053173][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 200.059629][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 200.067612][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7483] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7483] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 200.153181][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.162231][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.170509][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 200.179545][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 200.187659][ T102] usb 2-1: Product: syz [ 200.191795][ T102] usb 2-1: Manufacturer: syz [ 200.196514][ T315] usb 3-1: Product: syz [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7483] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7483] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7482] <... ioctl resumed>, 0) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7482] <... ioctl resumed>, 0) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7414] exit_group(0) = ? [pid 7414] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7414, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7502 ./strace-static-x86_64: Process 7502 attached [pid 7502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7502] setpgid(0, 0) = 0 [pid 7502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7502] write(3, "1000", 4) = 4 [pid 7502] close(3) = 0 [pid 7502] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7502] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 200.200645][ T315] usb 3-1: Manufacturer: syz [ 200.205427][ T102] usb 2-1: SerialNumber: syz [ 200.210389][ T315] usb 3-1: SerialNumber: syz [pid 7502] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7415] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 200.275137][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 200.291413][ T71] usb 6-1: USB disconnect, device number 69 [ 200.304790][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7458] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7483] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7458] <... ioctl resumed>, 0xb) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7482] <... ioctl resumed>, 0) = 0 [pid 7483] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7483] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7482] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7416] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7502] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7502] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7415] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 200.713123][ T71] usb 6-1: new high-speed USB device number 70 using dummy_hcd [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7482] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7483] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7458] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7502] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7415] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 200.963151][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 200.969816][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 200.977349][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 200.983134][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 200.989963][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 200.997434][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7483] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7502] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7483] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 201.103187][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7416] exit_group(0) = ? [pid 7416] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7416, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7544 ./strace-static-x86_64: Process 7544 attached [pid 7544] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7544] setpgid(0, 0) = 0 [pid 7544] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7544] write(3, "1000", 4) = 4 [pid 7544] close(3) = 0 [pid 7544] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7544] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 7502] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7415] exit_group(0) = ? [pid 7415] +++ exited with 0 +++ [pid 7544] <... ioctl resumed>, 0) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7415, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7545 ./strace-static-x86_64: Process 7545 attached [pid 7545] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7545] setpgid(0, 0) = 0 [pid 7545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7545] write(3, "1000", 4) = 4 [pid 7545] close(3) = 0 [pid 7545] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7545] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7502] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 201.176527][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 201.194711][ T5] usb 5-1: USB disconnect, device number 69 [ 201.200894][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 201.212125][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 201.226111][ T119] usb 4-1: USB disconnect, device number 69 [ 201.232568][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7458] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7458] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7502] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7483] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7482] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7482] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7483] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7482] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 201.283208][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 201.292248][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.301042][ T71] usb 6-1: Product: syz [ 201.305710][ T71] usb 6-1: Manufacturer: syz [ 201.310640][ T71] usb 6-1: SerialNumber: syz [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7483] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7482] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7458] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7502] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 201.343408][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 201.349819][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 201.358190][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 7483] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7482] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7483] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7483] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7482] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7483] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7482] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7458] exit_group(0) = ? [pid 7458] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7458, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7587 ./strace-static-x86_64: Process 7587 attached [pid 7587] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7587] setpgid(0, 0) = 0 [pid 7587] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7587] write(3, "1000", 4) = 4 [pid 7587] close(3) = 0 [pid 7587] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7587] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7587] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 201.563153][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 201.569626][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 201.576190][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 201.586549][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 201.596677][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 201.605853][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 201.611586][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 201.617453][ T18] usb 1-1: USB disconnect, device number 69 [ 201.623536][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 201.643080][ T5] usb 5-1: new high-speed USB device number 70 using dummy_hcd [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7483] exit_group(0 [pid 7482] exit_group(0 [pid 7502] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7483] <... exit_group resumed>) = ? [pid 7482] <... exit_group resumed>) = ? [pid 7502] <... ioctl resumed>, 0xa) = 0 [pid 7483] +++ exited with 0 +++ [pid 7502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7482] +++ exited with 0 +++ [pid 7502] <... ioctl resumed>, 0xb) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7482, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7483, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7616 attached [pid 7616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7616] setpgid(0, 0) = 0 [pid 7616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7616] write(3, "1000", 4) = 4 [pid 7616] close(3) = 0 [pid 7616] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 307] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7616 [pid 7616] <... openat resumed>) = 3 [pid 7616] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7616] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 201.723126][ T119] usb 4-1: new high-speed USB device number 70 using dummy_hcd [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 7502] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 7617 attached [pid 7617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7617] setpgid(0, 0) = 0 [pid 7617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7617] write(3, "1000", 4) = 4 [pid 7617] close(3) = 0 [pid 7617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7617] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 7617 [pid 7617] <... ioctl resumed>, 0) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 201.786007][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 201.798845][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 201.828178][ T315] usb 3-1: USB disconnect, device number 69 [ 201.835925][ T102] usb 2-1: USB disconnect, device number 70 [ 201.843686][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 201.852642][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7545] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7587] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7502] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7545] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 202.003101][ T18] usb 1-1: new high-speed USB device number 70 using dummy_hcd [ 202.013247][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7544] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7545] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 202.083190][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7545] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 202.183255][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.192495][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.200597][ T5] usb 5-1: Product: syz [ 202.204899][ T5] usb 5-1: Manufacturer: syz [ 202.209889][ T5] usb 5-1: SerialNumber: syz [pid 7544] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7502] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7545] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7544] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7587] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 202.233110][ T315] usb 3-1: new high-speed USB device number 70 using dummy_hcd [ 202.253314][ T102] usb 2-1: new high-speed USB device number 71 using dummy_hcd [ 202.263156][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.275342][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7617] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7587] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7587] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7545] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7587] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 202.283761][ T119] usb 4-1: Product: syz [ 202.287979][ T119] usb 4-1: Manufacturer: syz [ 202.292556][ T119] usb 4-1: SerialNumber: syz [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 202.393153][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7587] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7502] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7587] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7587] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7587] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7545] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7587] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7617] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 202.563216][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.572258][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.581692][ T18] usb 1-1: Product: syz [ 202.586228][ T18] usb 1-1: Manufacturer: syz [ 202.590920][ T18] usb 1-1: SerialNumber: syz [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7617] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 202.603176][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7617] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7502] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] <... ioctl resumed>, 0xa) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7616] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7502] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7617] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7616] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 202.673194][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 202.693301][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 202.699937][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 202.707516][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7617] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7616] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7545] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 202.773237][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.782258][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.790692][ T315] usb 3-1: Product: syz [ 202.795087][ T315] usb 3-1: Manufacturer: syz [ 202.799677][ T315] usb 3-1: SerialNumber: syz [pid 7617] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7502] exit_group(0) = ? [pid 7502] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7502, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7631 ./strace-static-x86_64: Process 7631 attached [pid 7631] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7631] setpgid(0, 0) = 0 [pid 7631] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7631] write(3, "1000", 4) = 4 [pid 7631] close(3) = 0 [pid 7631] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7631] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7631] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 202.863192][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 202.872699][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 202.881041][ T102] usb 2-1: Product: syz [ 202.885348][ T102] usb 2-1: Manufacturer: syz [ 202.889921][ T102] usb 2-1: SerialNumber: syz [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7544] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 202.905172][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 202.918919][ T71] usb 6-1: USB disconnect, device number 70 [ 202.926347][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7616] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7587] <... ioctl resumed>, 0xa) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7587] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7616] <... ioctl resumed>, 0) = 0 [pid 7587] <... ioctl resumed>, 0xb) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7616] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7587] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7616] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7616] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7587] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7631] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7544] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 203.313072][ T71] usb 6-1: new high-speed USB device number 71 using dummy_hcd [pid 7617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7616] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7587] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7616] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7587] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7544] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7544] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7631] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7617] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 203.573151][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 203.579932][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 203.587790][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 7545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7631] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 203.653132][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 203.659571][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 203.667264][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7616] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7587] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 203.693186][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7544] exit_group(0) = ? [pid 7544] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7544, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7673 ./strace-static-x86_64: Process 7673 attached [pid 7631] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7673] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7673] setpgid(0, 0) = 0 [pid 7673] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7673] write(3, "1000", 4) = 4 [pid 7673] close(3) = 0 [pid 7673] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7673] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7673] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7631] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7617] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 203.795100][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 203.807038][ T5] usb 5-1: USB disconnect, device number 70 [ 203.813456][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7545] exit_group(0) = ? [pid 7545] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7545, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7683 ./strace-static-x86_64: Process 7683 attached [pid 7683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7683] setpgid(0, 0) = 0 [pid 7683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7683] write(3, "1000", 4) = 4 [pid 7683] close(3) = 0 [pid 7683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 203.864221][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 203.873333][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.881312][ T71] usb 6-1: Product: syz [ 203.892957][ T71] usb 6-1: Manufacturer: syz [ 203.896686][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 203.897826][ T71] usb 6-1: SerialNumber: syz [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7616] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7587] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7587] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7631] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7587] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7631] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7616] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7631] <... ioctl resumed>, 0) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 203.912290][ T119] usb 4-1: USB disconnect, device number 70 [ 203.922850][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 203.933159][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 203.939591][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 203.947336][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7587] exit_group(0) = ? [pid 7616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7587] +++ exited with 0 +++ [pid 7616] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7587, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7716 ./strace-static-x86_64: Process 7716 attached [pid 7716] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7716] setpgid(0, 0) = 0 [pid 7716] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7716] write(3, "1000", 4) = 4 [pid 7716] close(3) = 0 [pid 7716] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7716] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7716] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7616] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 204.143169][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 204.149689][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 204.160422][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 204.170519][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 204.181230][ T18] usb 1-1: USB disconnect, device number 70 [pid 7673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 204.188440][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 204.203102][ T5] usb 5-1: new high-speed USB device number 71 using dummy_hcd [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7683] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7616] exit_group(0) = ? [pid 7616] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7616, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7744 ./strace-static-x86_64: Process 7744 attached [pid 7744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7744] setpgid(0, 0) = 0 [pid 7744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7744] write(3, "1000", 4) = 4 [pid 7744] close(3) = 0 [pid 7744] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7744] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7744] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 204.273250][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 204.280408][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 204.288526][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 204.313070][ T119] usb 4-1: new high-speed USB device number 71 using dummy_hcd [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7631] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 204.355782][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 204.370383][ T315] usb 3-1: USB disconnect, device number 70 [ 204.381902][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7617] exit_group(0) = ? [pid 7617] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7617, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7759 ./strace-static-x86_64: Process 7759 attached [pid 7759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7759] setpgid(0, 0) = 0 [pid 7759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7759] write(3, "1000", 4) = 4 [pid 7759] close(3) = 0 [pid 7759] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7759] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7673] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 204.494910][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 204.510217][ T102] usb 2-1: USB disconnect, device number 71 [ 204.517534][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7683] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7673] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7683] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7631] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7683] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7673] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 204.583236][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 204.583287][ T18] usb 1-1: new high-speed USB device number 71 using dummy_hcd [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7716] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7683] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7673] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7683] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7673] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 204.683159][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7683] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7673] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7683] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7673] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7673] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7631] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7673] <... ioctl resumed>, 0) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7683] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7673] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 204.753144][ T315] usb 3-1: new high-speed USB device number 71 using dummy_hcd [ 204.753162][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.769956][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.778365][ T5] usb 5-1: Product: syz [ 204.782732][ T5] usb 5-1: Manufacturer: syz [ 204.787675][ T5] usb 5-1: SerialNumber: syz [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 204.853184][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 204.862430][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.870643][ T119] usb 4-1: Product: syz [ 204.874898][ T119] usb 4-1: Manufacturer: syz [ 204.879582][ T119] usb 4-1: SerialNumber: syz [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7683] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 7759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 204.903197][ T102] usb 2-1: new high-speed USB device number 72 using dummy_hcd [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7716] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7631] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7744] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7716] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7673] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 204.993145][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7744] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7716] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7744] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7716] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7683] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 205.133194][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7759] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7716] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7631] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7631] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7759] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 205.183210][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.192396][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.200595][ T18] usb 1-1: Product: syz [ 205.205018][ T18] usb 1-1: Manufacturer: syz [ 205.209599][ T18] usb 1-1: SerialNumber: syz [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7716] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7631] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7744] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7673] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7759] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 205.253187][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 205.259614][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 205.268935][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 205.283203][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7744] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7683] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7759] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 205.303171][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.312208][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.320297][ T315] usb 3-1: Product: syz [ 205.324472][ T315] usb 3-1: Manufacturer: syz [ 205.329044][ T315] usb 3-1: SerialNumber: syz [pid 7759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7631] exit_group(0) = ? [pid 7631] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7631, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7801 ./strace-static-x86_64: Process 7801 attached [pid 7801] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7801] setpgid(0, 0) = 0 [pid 7801] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7801] write(3, "1000", 4 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7801] <... write resumed>) = 4 [pid 7716] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7801] close(3) = 0 [pid 7801] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7801] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7801] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7673] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 205.453145][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.462749][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.470917][ T102] usb 2-1: Product: syz [ 205.478187][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 205.488282][ T102] usb 2-1: Manufacturer: syz [ 205.496308][ T102] usb 2-1: SerialNumber: syz [pid 7759] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 205.504442][ T71] usb 6-1: USB disconnect, device number 71 [ 205.513225][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7683] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7744] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7683] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7673] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7801] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 205.903203][ T71] usb 6-1: new high-speed USB device number 72 using dummy_hcd [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7744] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7683] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7744] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7673] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7759] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 206.153217][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 206.160328][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 206.167945][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 7683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7801] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7683] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7744] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [ 206.233169][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 206.239704][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 206.247403][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 206.273205][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7673] exit_group(0) = ? [pid 7673] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7673, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7843 ./strace-static-x86_64: Process 7843 attached [pid 7801] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7843] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7843] <... prctl resumed>) = 0 [pid 7843] setpgid(0, 0) = 0 [pid 7843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7843] write(3, "1000", 4) = 4 [pid 7843] close(3) = 0 [pid 7843] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7843] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7843] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7759] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7801] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 206.365616][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 206.384772][ T5] usb 5-1: USB disconnect, device number 71 [ 206.397544][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7683] exit_group(0) = ? [pid 7683] +++ exited with 0 +++ [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7683, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7854 ./strace-static-x86_64: Process 7854 attached [pid 7854] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7854] setpgid(0, 0) = 0 [pid 7854] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7854] write(3, "1000", 4) = 4 [pid 7854] close(3) = 0 [pid 7854] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7854] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7854] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7801] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 206.443185][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 206.453568][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.461599][ T71] usb 6-1: Product: syz [ 206.466295][ T71] usb 6-1: Manufacturer: syz [ 206.470887][ T71] usb 6-1: SerialNumber: syz [ 206.475636][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7716] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 206.506900][ T119] usb 4-1: USB disconnect, device number 71 [ 206.513809][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 206.553175][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 206.559623][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 206.567161][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 7744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 206.693175][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 206.699617][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 206.707224][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 7716] exit_group(0) = ? [pid 7716] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7716, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7886 ./strace-static-x86_64: Process 7886 attached [pid 7886] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7886] setpgid(0, 0) = 0 [pid 7886] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7886] write(3, "1000", 4) = 4 [pid 7886] close(3) = 0 [pid 7886] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7886] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7886] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 206.765022][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 206.783072][ T5] usb 5-1: new high-speed USB device number 72 using dummy_hcd [ 206.785042][ T18] usb 1-1: USB disconnect, device number 71 [ 206.800050][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7843] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 206.833169][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 206.841140][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 206.849256][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7744] exit_group(0) = ? [pid 7744] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7744, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7902 ./strace-static-x86_64: Process 7902 attached [pid 7902] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7902] setpgid(0, 0) = 0 [pid 7902] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7902] write(3, "1000", 4) = 4 [pid 7902] close(3) = 0 [pid 7902] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7902] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7902] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7854] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 206.893083][ T119] usb 4-1: new high-speed USB device number 72 using dummy_hcd [ 206.925107][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 206.947742][ T315] usb 3-1: USB disconnect, device number 71 [ 206.953842][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7759] exit_group(0) = ? [pid 7759] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7759, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7923 ./strace-static-x86_64: Process 7923 attached [pid 7923] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7923] setpgid(0, 0) = 0 [pid 7923] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7923] write(3, "1000", 4) = 4 [pid 7923] close(3) = 0 [pid 7923] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7923] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 207.055791][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 207.080096][ T102] usb 2-1: USB disconnect, device number 72 [ 207.086794][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7854] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7843] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7801] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7854] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7886] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7854] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7843] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 207.183165][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.183210][ T18] usb 1-1: new high-speed USB device number 72 using dummy_hcd [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7854] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7854] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7843] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7854] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 207.273143][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7843] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7854] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7902] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7854] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7843] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 207.323085][ T315] usb 3-1: new high-speed USB device number 72 using dummy_hcd [ 207.363170][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7854] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7854] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7801] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7854] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7843] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 207.373711][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.382031][ T5] usb 5-1: Product: syz [ 207.386242][ T5] usb 5-1: Manufacturer: syz [ 207.391004][ T5] usb 5-1: SerialNumber: syz [pid 7854] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7854] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7923] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7854] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7923] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7886] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 207.443170][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.452364][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.460404][ T119] usb 4-1: Product: syz [ 207.464722][ T119] usb 4-1: Manufacturer: syz [ 207.469525][ T119] usb 4-1: SerialNumber: syz [ 207.483170][ T102] usb 2-1: new high-speed USB device number 73 using dummy_hcd [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7902] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7886] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7801] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 207.563160][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7902] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7886] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7886] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7854] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7886] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7923] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 207.693200][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7902] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7886] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7923] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7886] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7923] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7801] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 207.743178][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.752601][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 207.761095][ T18] usb 1-1: Product: syz [ 207.765563][ T18] usb 1-1: Manufacturer: syz [ 207.770159][ T18] usb 1-1: SerialNumber: syz [pid 7801] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7923] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7801] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7902] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 207.843207][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 207.849808][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 207.860706][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 207.868318][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 207.877517][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 207.883369][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 7923] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7902] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7923] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7902] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7854] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7923] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 207.891331][ T315] usb 3-1: Product: syz [ 207.895775][ T315] usb 3-1: Manufacturer: syz [ 207.900360][ T315] usb 3-1: SerialNumber: syz [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7923] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7886] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7801] exit_group(0) = ? [pid 7801] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7801, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... restart_syscall resumed>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7930 ./strace-static-x86_64: Process 7930 attached [pid 7930] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7930] setpgid(0, 0) = 0 [pid 7930] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7930] write(3, "1000", 4) = 4 [pid 7930] close(3) = 0 [pid 7930] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7930] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7930] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 208.033294][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 208.042319][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.050543][ T102] usb 2-1: Product: syz [ 208.056312][ T102] usb 2-1: Manufacturer: syz [ 208.062068][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 208.072316][ T102] usb 2-1: SerialNumber: syz [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7923] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 208.079307][ T71] usb 6-1: USB disconnect, device number 72 [ 208.087024][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7902] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7902] <... ioctl resumed>, 0) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7854] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7930] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7930] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7843] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 208.483087][ T71] usb 6-1: new high-speed USB device number 73 using dummy_hcd [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7930] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7843] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 7930] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7854] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7854] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7930] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7854] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 208.743130][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 208.749554][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 208.757092][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7930] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 208.803164][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 208.809920][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 208.817517][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7886] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7930] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 208.863218][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7843] exit_group(0) = ? [pid 7843] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7843, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 7972 attached , child_tidptr=0x555556bd45d0) = 7972 [pid 7972] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7972] setpgid(0, 0) = 0 [pid 7972] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7972] write(3, "1000", 4) = 4 [pid 7972] close(3) = 0 [pid 7972] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7972] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7972] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7930] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7923] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7930] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7923] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7854] exit_group(0) = ? [pid 7854] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7854, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 7930] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [ 208.974667][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 208.988341][ T5] usb 5-1: USB disconnect, device number 72 [ 208.994673][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 7902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... restart_syscall resumed>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 7975 ./strace-static-x86_64: Process 7975 attached [pid 7930] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7902] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 7975] setpgid(0, 0) = 0 [pid 7975] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 7975] write(3, "1000", 4) = 4 [pid 7975] close(3) = 0 [pid 7975] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 7975] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 7975] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 209.016352][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 209.030232][ T119] usb 4-1: USB disconnect, device number 72 [ 209.033711][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 209.036644][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 209.048973][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.067617][ T71] usb 6-1: Product: syz [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7930] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 7886] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7930] <... ioctl resumed>, 0) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7886] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7886] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7930] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 209.072099][ T71] usb 6-1: Manufacturer: syz [ 209.077698][ T71] usb 6-1: SerialNumber: syz [ 209.123174][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 209.130259][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 209.138249][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 209.263241][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 209.269790][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 209.277396][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7886] exit_group(0 [pid 7930] <... ioctl resumed>, 0) = 0 [pid 7886] <... exit_group resumed>) = ? [pid 7930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7886] +++ exited with 0 +++ [pid 7930] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7886, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 7930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8015 ./strace-static-x86_64: Process 8015 attached [pid 8015] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8015] setpgid(0, 0) = 0 [pid 8015] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8015] write(3, "1000", 4) = 4 [pid 8015] close(3) = 0 [pid 8015] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8015] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8015] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7930] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7923] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 209.345013][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 209.357879][ T18] usb 1-1: USB disconnect, device number 72 [ 209.364321][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 7923] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 7972] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7902] exit_group(0) = ? [pid 7902] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7902, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8033 ./strace-static-x86_64: Process 8033 attached [pid 8033] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8033] setpgid(0, 0) = 0 [pid 8033] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8033] write(3, "1000", 4) = 4 [pid 8033] close(3) = 0 [pid 8033] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8033] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [ 209.443168][ T5] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 209.443214][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 209.457835][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 209.465577][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 209.483129][ T119] usb 4-1: new high-speed USB device number 73 using dummy_hcd [pid 8033] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 209.490427][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 209.504140][ T315] usb 3-1: USB disconnect, device number 72 [ 209.510687][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 7923] exit_group(0) = ? [pid 7923] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7923, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8058 ./strace-static-x86_64: Process 8058 attached [pid 8058] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8058] setpgid(0, 0) = 0 [pid 8058] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8058] write(3, "1000", 4) = 4 [pid 8058] close(3) = 0 [pid 8058] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8058] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8058] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 209.665192][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 209.690262][ T102] usb 2-1: USB disconnect, device number 73 [ 209.696776][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8015] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7975] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7930] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8015] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7975] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7975] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 209.753065][ T18] usb 1-1: new high-speed USB device number 73 using dummy_hcd [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7975] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 7972] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 209.823177][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 209.853202][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7975] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7975] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 7975] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 209.893071][ T315] usb 3-1: new high-speed USB device number 73 using dummy_hcd [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7975] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7930] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8015] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7975] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8015] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 209.993202][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.002235][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.010535][ T5] usb 5-1: Product: syz [ 210.014973][ T5] usb 5-1: Manufacturer: syz [ 210.019569][ T5] usb 5-1: SerialNumber: syz [ 210.024250][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.033950][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7975] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8015] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 210.045849][ T119] usb 4-1: Product: syz [ 210.050022][ T119] usb 4-1: Manufacturer: syz [ 210.054709][ T119] usb 4-1: SerialNumber: syz [pid 8015] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 7975] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8015] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8058] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8015] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 210.093162][ T102] usb 2-1: new high-speed USB device number 74 using dummy_hcd [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8015] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8015] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 210.133167][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8015] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7930] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8015] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8015] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8015] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8015] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7975] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 210.273203][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8015] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8033] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8015] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8058] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8015] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7930] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 210.323155][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.332487][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.340717][ T18] usb 1-1: Product: syz [ 210.345098][ T18] usb 1-1: Manufacturer: syz [ 210.349689][ T18] usb 1-1: SerialNumber: syz [pid 7930] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 7930] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8058] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8058] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 210.423213][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 210.430076][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 210.437691][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 210.443517][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.452537][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.460854][ T315] usb 3-1: Product: syz [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8033] <... ioctl resumed>, 0) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 7972] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8033] <... ioctl resumed>, 0) = 0 [pid 7972] <... ioctl resumed>, 0xa) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7972] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8033] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 7972] <... ioctl resumed>, 0xb) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8058] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8033] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 210.465179][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 210.476094][ T315] usb 3-1: Manufacturer: syz [ 210.480673][ T315] usb 3-1: SerialNumber: syz [pid 8058] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8058] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8015] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7930] exit_group(0) = ? [pid 7930] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7930, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8100 ./strace-static-x86_64: Process 8100 attached [pid 8100] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8100] setpgid(0, 0) = 0 [pid 8100] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8100] write(3, "1000", 4) = 4 [pid 8100] close(3) = 0 [pid 8100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8058] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 210.645014][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 210.655181][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 210.664208][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 210.672184][ T102] usb 2-1: Product: syz [ 210.681120][ T71] usb 6-1: USB disconnect, device number 73 [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8058] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7975] <... ioctl resumed>, 0x7ffe61b68160) = 28 [ 210.687298][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 210.695751][ T102] usb 2-1: Manufacturer: syz [ 210.700431][ T102] usb 2-1: SerialNumber: syz [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8033] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8058] <... ioctl resumed>, 0) = 0 [pid 8033] <... ioctl resumed>, 0xa) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8033] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8058] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8033] <... ioctl resumed>, 0xb) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8058] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8058] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7975] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8100] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8058] <... ioctl resumed>, 0xa) = 0 [pid 7972] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 7972] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8058] <... ioctl resumed>, 0xb) = 0 [pid 7972] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 211.093093][ T71] usb 6-1: new high-speed USB device number 74 using dummy_hcd [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8058] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 7975] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8100] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7972] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7972] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7972] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 7975] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 7975] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7975] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8100] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8058] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8033] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 7975] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 7972] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 211.393154][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 211.399695][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 211.406307][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 211.413937][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 211.421297][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 211.426937][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8100] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8015] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8100] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 211.453148][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 7975] exit_group(0 [pid 8058] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 7975] <... exit_group resumed>) = ? [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7975] +++ exited with 0 +++ [pid 7972] exit_group(0 [pid 8033] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 7972] <... exit_group resumed>) = ? [pid 8033] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 7972] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7975, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 8033] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8142 attached [pid 8142] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8142 [pid 8142] <... prctl resumed>) = 0 [pid 8142] setpgid(0, 0) = 0 [pid 8142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8142] write(3, "1000", 4) = 4 [pid 8142] close(3) = 0 [pid 8142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=7972, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8143 ./strace-static-x86_64: Process 8143 attached [pid 8143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8143] setpgid(0, 0) = 0 [pid 8143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8143] write(3, "1000", 4) = 4 [pid 8143] close(3) = 0 [pid 8143] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8143] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8143] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8100] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8058] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8033] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 211.614932][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 211.626866][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 211.633327][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 211.644420][ T119] usb 4-1: USB disconnect, device number 73 [ 211.652206][ T5] usb 5-1: USB disconnect, device number 73 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 211.659145][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 211.665862][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.668801][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 211.676108][ T71] usb 6-1: Product: syz [ 211.689320][ T71] usb 6-1: Manufacturer: syz [ 211.694096][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 211.701177][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 211.709502][ T71] usb 6-1: SerialNumber: syz [pid 8100] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 211.719608][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 8033] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8033] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8033] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8058] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8015] exit_group(0) = ? [pid 8015] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8015, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8179 [ 211.853307][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 211.859773][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 211.867566][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 ./strace-static-x86_64: Process 8179 attached [pid 8179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8179] setpgid(0, 0) = 0 [pid 8179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8179] write(3, "1000", 4) = 4 [pid 8179] close(3) = 0 [pid 8179] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8179] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8179] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 211.906071][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 211.918574][ T18] usb 1-1: USB disconnect, device number 73 [ 211.926215][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 8033] exit_group(0) = ? [pid 8033] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8033, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8186 ./strace-static-x86_64: Process 8186 attached [pid 8186] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8186] setpgid(0, 0) = 0 [pid 8186] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8186] write(3, "1000", 4) = 4 [pid 8186] close(3) = 0 [pid 8186] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8186] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8058] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8058] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 212.074707][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 212.087224][ T315] usb 3-1: USB disconnect, device number 73 [ 212.093470][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 212.099979][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 212.103119][ T119] usb 4-1: new high-speed USB device number 74 using dummy_hcd [ 212.108215][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 8142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8143] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8142] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 212.123650][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 212.133059][ T5] usb 5-1: new high-speed USB device number 74 using dummy_hcd [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8100] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8058] exit_group(0) = ? [pid 8058] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8058, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8221 ./strace-static-x86_64: Process 8221 attached [pid 8221] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8221] setpgid(0, 0) = 0 [pid 8221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8221] write(3, "1000", 4) = 4 [pid 8221] close(3) = 0 [pid 8221] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8221] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8221] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 212.303111][ T18] usb 1-1: new high-speed USB device number 74 using dummy_hcd [ 212.325805][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 212.340012][ T102] usb 2-1: USB disconnect, device number 74 [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 212.347697][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8143] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8143] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8142] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8143] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8142] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8179] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8143] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 212.513137][ T315] usb 3-1: new high-speed USB device number 74 using dummy_hcd [ 212.523165][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 212.534556][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8179] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8143] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8142] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8100] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8179] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8143] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8142] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8179] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 212.673169][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 8143] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8142] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8221] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 212.723115][ T102] usb 2-1: new high-speed USB device number 75 using dummy_hcd [ 212.723160][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.739741][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.749043][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.757048][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.765029][ T5] usb 5-1: Product: syz [pid 8179] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8143] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8142] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8179] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8143] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 212.769159][ T5] usb 5-1: Manufacturer: syz [ 212.773763][ T119] usb 4-1: Product: syz [ 212.778097][ T119] usb 4-1: Manufacturer: syz [ 212.782674][ T119] usb 4-1: SerialNumber: syz [ 212.787281][ T5] usb 5-1: SerialNumber: syz [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8100] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8186] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8179] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 8179] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 212.863184][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 212.872213][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 212.880476][ T18] usb 1-1: Product: syz [ 212.884808][ T18] usb 1-1: Manufacturer: syz [ 212.889379][ T18] usb 1-1: SerialNumber: syz [pid 8179] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 8186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 212.913197][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8221] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8100] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8142] <... ioctl resumed>, 0) = 0 [pid 8100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8100] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8186] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8221] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 213.043156][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 213.049581][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 213.057208][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8186] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8186] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 8221] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 213.093174][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.102198][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.110544][ T315] usb 3-1: Product: syz [ 213.114912][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 213.125776][ T315] usb 3-1: Manufacturer: syz [ 213.130342][ T315] usb 3-1: SerialNumber: syz [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8100] exit_group(0 [pid 8143] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8100] <... exit_group resumed>) = ? [pid 8143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8100] +++ exited with 0 +++ [pid 8143] <... ioctl resumed>, 0xa) = 0 [pid 8142] <... ioctl resumed>, 0xa) = 0 [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8100, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 8143] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8143] <... ioctl resumed>, 0xb) = 0 [pid 8142] <... ioctl resumed>, 0xb) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8229 attached , child_tidptr=0x555556bd45d0) = 8229 [pid 8229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8229] setpgid(0, 0) = 0 [pid 8229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8229] write(3, "1000", 4) = 4 [pid 8143] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8229] close(3) = 0 [pid 8229] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8229] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8229] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 213.275341][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 213.288884][ T71] usb 6-1: USB disconnect, device number 74 [ 213.295167][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 213.304721][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 213.313523][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.321584][ T102] usb 2-1: Product: syz [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8221] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8221] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8186] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 213.325991][ T102] usb 2-1: Manufacturer: syz [ 213.330677][ T102] usb 2-1: SerialNumber: syz [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8143] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8142] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8221] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8186] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8143] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 213.733084][ T71] usb 6-1: new high-speed USB device number 75 using dummy_hcd [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8221] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8186] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8143] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8142] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8229] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8221] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8186] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8143] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8143] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8143] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8142] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 214.113167][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 214.143133][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 214.149545][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 214.157141][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 214.163743][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 214.171104][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 214.177053][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 8179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8179] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8229] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8186] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8221] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8229] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 214.223156][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 214.229578][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 214.236990][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 8142] exit_group(0) = ? [pid 8143] exit_group(0) = ? [pid 8142] +++ exited with 0 +++ [pid 8143] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8143, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8271 ./strace-static-x86_64: Process 8271 attached [pid 8271] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8271] setpgid(0, 0) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 214.283185][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 214.292368][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 214.300529][ T71] usb 6-1: Product: syz [ 214.304810][ T71] usb 6-1: Manufacturer: syz [ 214.309446][ T71] usb 6-1: SerialNumber: syz [pid 8271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 8272 attached ) = 3 [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8272 [pid 8272] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 8271] write(3, "1000", 4) = 4 [pid 8271] close(3) = 0 [pid 8271] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 8272] <... prctl resumed>) = 0 [pid 8272] setpgid(0, 0) = 0 [pid 8272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 8271] <... openat resumed>) = 3 [pid 8272] <... openat resumed>) = 3 [pid 8271] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8272] write(3, "1000", 4 [pid 8271] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 8272] <... write resumed>) = 4 [pid 8272] close(3) = 0 [pid 8271] <... ioctl resumed>, 0) = 0 [pid 8272] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8272] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 214.365149][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 214.376786][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 214.397920][ T5] usb 5-1: USB disconnect, device number 74 [ 214.404880][ T119] usb 4-1: USB disconnect, device number 74 [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8179] exit_group(0) = ? [pid 8179] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8179, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8274 attached [pid 8274] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8274 [pid 8274] <... prctl resumed>) = 0 [pid 8274] setpgid(0, 0) = 0 [pid 8274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8274] write(3, "1000", 4) = 4 [pid 8274] close(3) = 0 [pid 8274] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8274] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8274] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8186] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 214.418452][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 214.427205][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 214.454677][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 214.465637][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 214.472067][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 214.497284][ T18] usb 1-1: USB disconnect, device number 74 [ 214.504096][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 214.510000][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8186] exit_group(0) = ? [pid 8186] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8186, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8311 ./strace-static-x86_64: Process 8311 attached [pid 8311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8311] setpgid(0, 0) = 0 [pid 8311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8311] write(3, "1000", 4) = 4 [pid 8311] close(3) = 0 [pid 8311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8221] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8221] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 214.684674][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 214.694900][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 214.701314][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 214.725659][ T315] usb 3-1: USB disconnect, device number 74 [ 214.731580][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 214.737529][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8272] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8221] exit_group(0) = ? [pid 8221] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8221, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8316 ./strace-static-x86_64: Process 8316 attached [pid 8316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8316] setpgid(0, 0) = 0 [pid 8316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8316] write(3, "1000", 4) = 4 [pid 8316] close(3) = 0 [pid 8316] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8316] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8316] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 214.863066][ T5] usb 5-1: new high-speed USB device number 75 using dummy_hcd [ 214.870663][ T119] usb 4-1: new high-speed USB device number 75 using dummy_hcd [ 214.903097][ T18] usb 1-1: new high-speed USB device number 75 using dummy_hcd [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 214.924896][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 214.936602][ T102] usb 2-1: USB disconnect, device number 75 [ 214.943912][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8272] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8311] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8271] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 215.113125][ T315] usb 3-1: new high-speed USB device number 75 using dummy_hcd [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8274] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8272] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8272] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8271] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8274] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8272] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8274] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 215.233217][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.253242][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 215.273139][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8274] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8272] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8316] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 215.313059][ T102] usb 2-1: new high-speed USB device number 76 using dummy_hcd [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8311] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8272] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8271] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8274] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8311] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8274] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8229] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 215.413191][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.422622][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.431019][ T5] usb 5-1: Product: syz [ 215.435343][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.443338][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.444640][ T5] usb 5-1: Manufacturer: syz [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8311] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8274] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8274] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8271] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [ 215.454819][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.458511][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.466642][ T18] usb 1-1: Product: syz [ 215.474159][ T5] usb 5-1: SerialNumber: syz [ 215.478361][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.483131][ T119] usb 4-1: Product: syz [ 215.494610][ T18] usb 1-1: Manufacturer: syz [ 215.498269][ T119] usb 4-1: Manufacturer: syz [ 215.503184][ T18] usb 1-1: SerialNumber: syz [pid 8274] <... ioctl resumed>, 0) = 0 [pid 8271] <... ioctl resumed>, 0) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8271] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8274] <... ioctl resumed>, 0) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8274] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 8271] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8272] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8311] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8274] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 215.508476][ T119] usb 4-1: SerialNumber: syz [pid 8311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8311] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8316] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8311] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8316] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8229] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8229] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8311] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8229] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8316] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 215.663136][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.672313][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.680493][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 215.686972][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 215.697820][ T315] usb 3-1: Product: syz [ 215.701961][ T315] usb 3-1: Manufacturer: syz [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8274] <... ioctl resumed>, 0) = 0 [pid 8271] <... ioctl resumed>, 0) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8274] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8271] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8271] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8316] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8311] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8274] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8272] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 215.706581][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 215.714034][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 215.719764][ T315] usb 3-1: SerialNumber: syz [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8229] exit_group(0) = ? [pid 8229] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8229, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8358 ./strace-static-x86_64: Process 8358 attached [pid 8358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8358] setpgid(0, 0) = 0 [pid 8358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8358] write(3, "1000", 4) = 4 [pid 8358] close(3) = 0 [pid 8358] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8358] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 215.873149][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 215.882235][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.890776][ T102] usb 2-1: Product: syz [ 215.897938][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 215.908020][ T102] usb 2-1: Manufacturer: syz [ 215.912773][ T102] usb 2-1: SerialNumber: syz [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8316] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8274] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8311] <... ioctl resumed>, 0) = 0 [pid 8274] <... ioctl resumed>, 0xa) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8274] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8311] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8272] <... ioctl resumed>, 0xb) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8271] <... ioctl resumed>, 0xa) = 0 [pid 8271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8311] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8274] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 215.919113][ T71] usb 6-1: USB disconnect, device number 75 [ 215.926105][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8272] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8311] <... ioctl resumed>, 0xa) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8311] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8274] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8272] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8271] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8358] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 216.313100][ T71] usb 6-1: new high-speed USB device number 76 using dummy_hcd [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8271] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8311] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8274] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8272] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8358] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8358] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8316] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8311] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8274] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8358] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8272] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8272] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8271] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8311] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8274] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8358] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8272] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8358] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 216.673170][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8358] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8274] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8274] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8316] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8271] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8272] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8274] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8272] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8271] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 216.843228][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 216.852780][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.860966][ T71] usb 6-1: Product: syz [ 216.863134][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 216.865371][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 216.871564][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 216.878094][ T71] usb 6-1: Manufacturer: syz [pid 8358] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 216.884316][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 216.884323][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 216.885839][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 216.889354][ T71] usb 6-1: SerialNumber: syz [ 216.896700][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 216.902065][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 216.927644][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8272] exit_group(0 [pid 8271] exit_group(0 [pid 8311] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8274] exit_group(0 [pid 8272] <... exit_group resumed>) = ? [pid 8271] <... exit_group resumed>) = ? [pid 8311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8274] <... exit_group resumed>) = ? [pid 8272] +++ exited with 0 +++ [pid 8271] +++ exited with 0 +++ [pid 8274] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8272, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8271, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8274, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8400 attached [pid 8400] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8400] setpgid(0, 0) = 0 [pid 8400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8400 [pid 8400] <... openat resumed>) = 3 [pid 8400] write(3, "1000", 4./strace-static-x86_64: Process 8401 attached ) = 4 [pid 309] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8401 [pid 8400] close(3) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8401] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 8400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 8401] <... prctl resumed>) = 0 [pid 8400] <... openat resumed>) = 3 [pid 8311] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8400] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 8402 attached [pid 8402] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8402] setpgid(0, 0) = 0 [pid 8402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8402] write(3, "1000", 4) = 4 [pid 8402] close(3) = 0 [pid 8402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] setpgid(0, 0 [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8402 [ 217.093214][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 217.098601][ T5] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 217.102669][ T18] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 217.110401][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 217.120151][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 8401] <... setpgid resumed>) = 0 [pid 8401] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8401] write(3, "1000", 4) = 4 [pid 8401] close(3) = 0 [pid 8401] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] ioctl(3, USB_RAW_IOCTL_INIT [pid 8358] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8401] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 8358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8401] <... ioctl resumed>, 0) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8358] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8358] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 217.138495][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 217.146730][ T5] usb 5-1: USB disconnect, device number 75 [ 217.149926][ T18] usb 1-1: USB disconnect, device number 75 [ 217.157164][ T5] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 217.172396][ T18] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 217.183952][ T119] usb 4-1: USB disconnect, device number 75 [ 217.190286][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8316] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8316] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8311] exit_group(0) = ? [pid 8311] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8311, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8430 ./strace-static-x86_64: Process 8430 attached [pid 8430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8430] setpgid(0, 0) = 0 [ 217.283184][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 217.289623][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 217.297015][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 8430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8430] write(3, "1000", 4) = 4 [pid 8430] close(3) = 0 [pid 8430] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8430] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8430] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 217.347058][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 217.364091][ T315] usb 3-1: USB disconnect, device number 75 [ 217.370143][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 8316] exit_group(0) = ? [pid 8316] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8445 ./strace-static-x86_64: Process 8445 attached [pid 8445] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8445] setpgid(0, 0) = 0 [pid 8445] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8445] write(3, "1000", 4) = 4 [pid 8445] close(3) = 0 [pid 8445] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8445] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8445] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 217.495325][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 217.507068][ T102] usb 2-1: USB disconnect, device number 76 [ 217.513349][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8358] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8402] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8400] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8400] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 217.603186][ T5] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 217.603493][ T18] usb 1-1: new high-speed USB device number 76 using dummy_hcd [ 217.623160][ T119] usb 4-1: new high-speed USB device number 76 using dummy_hcd [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 217.763069][ T315] usb 3-1: new high-speed USB device number 76 using dummy_hcd [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8402] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8400] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8402] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8400] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8445] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8402] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8400] <... ioctl resumed>, 0x7ffe61b68150) = 9 [ 217.893201][ T102] usb 2-1: new high-speed USB device number 77 using dummy_hcd [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8402] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8400] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8402] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8401] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8400] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8402] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8402] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8430] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8401] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8400] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8402] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8358] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 217.983149][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 217.983156][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.004963][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8430] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8400] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8402] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8430] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8400] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8401] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8402] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 218.143209][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 218.154153][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.163240][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.171320][ T18] usb 1-1: Product: syz [ 218.175899][ T18] usb 1-1: Manufacturer: syz [ 218.180598][ T18] usb 1-1: SerialNumber: syz [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8445] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8400] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8430] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8402] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8445] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8430] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 218.183166][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.194263][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.203449][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.211684][ T5] usb 5-1: Product: syz [ 218.215858][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.223863][ T119] usb 4-1: Product: syz [ 218.228009][ T119] usb 4-1: Manufacturer: syz [ 218.232666][ T119] usb 4-1: SerialNumber: syz [ 218.237575][ T5] usb 5-1: Manufacturer: syz [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8445] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8430] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8401] <... ioctl resumed>, 0) = 0 [pid 8400] <... ioctl resumed>, 0) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8400] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8358] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8401] <... ioctl resumed>, 0) = 0 [pid 8400] <... ioctl resumed>, 0) = 0 [pid 8358] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8401] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 8400] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 218.242150][ T5] usb 5-1: SerialNumber: syz [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8358] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8430] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8445] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8445] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8430] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8430] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 218.273247][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 218.279744][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 218.287293][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 218.293138][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8430] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8445] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8430] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] <... ioctl resumed>, 0) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8445] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8430] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 218.343169][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.352200][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.360401][ T315] usb 3-1: Product: syz [ 218.364665][ T315] usb 3-1: Manufacturer: syz [ 218.369258][ T315] usb 3-1: SerialNumber: syz [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8445] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8402] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8358] exit_group(0) = ? [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8358] +++ exited with 0 +++ [pid 8401] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8400] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8401] <... ioctl resumed>, 0) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8400] <... ioctl resumed>, 0) = 0 [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 8401] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8400] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8401] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8400] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8401] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8487 ./strace-static-x86_64: Process 8487 attached [pid 8487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8487] setpgid(0, 0) = 0 [pid 8487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8487] write(3, "1000", 4) = 4 [pid 8487] close(3) = 0 [pid 8487] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8487] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 218.473173][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 218.482856][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.494006][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 218.504110][ T102] usb 2-1: Product: syz [ 218.508246][ T102] usb 2-1: Manufacturer: syz [ 218.512812][ T102] usb 2-1: SerialNumber: syz [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 218.519251][ T71] usb 6-1: USB disconnect, device number 76 [ 218.526365][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8401] <... ioctl resumed>, 0xa) = 0 [pid 8400] <... ioctl resumed>, 0xa) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8401] <... ioctl resumed>, 0xb) = 0 [pid 8400] <... ioctl resumed>, 0xb) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8401] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8400] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8487] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 218.913086][ T71] usb 6-1: new high-speed USB device number 77 using dummy_hcd [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8400] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8401] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8487] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8487] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8445] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8487] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8487] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8487] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8402] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] <... ioctl resumed>, 0x7ffe61b69170) = 0 [ 219.273145][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8400] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8401] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8400] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8401] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8400] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8487] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8400] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8487] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8487] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8445] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8487] <... ioctl resumed>, 0) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8430] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8487] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8430] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8487] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8430] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 219.443191][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 219.452361][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 219.460457][ T71] usb 6-1: Product: syz [ 219.465114][ T71] usb 6-1: Manufacturer: syz [ 219.469937][ T71] usb 6-1: SerialNumber: syz [pid 8402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8401] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8401] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8400] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 219.553156][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 219.559674][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 219.567172][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 219.573139][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 219.579599][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 219.586753][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 219.594555][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 219.602062][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 219.608125][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8487] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8430] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8487] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8430] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8402] exit_group(0) = ? [pid 8402] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8529 ./strace-static-x86_64: Process 8529 attached [pid 8529] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8529] setpgid(0, 0) = 0 [pid 8529] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8529] write(3, "1000", 4) = 4 [pid 8529] close(3) = 0 [pid 8529] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8529] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8529] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8401] exit_group(0 [pid 8400] exit_group(0) = ? [pid 8401] <... exit_group resumed>) = ? [pid 8400] +++ exited with 0 +++ [pid 8401] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8401, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...> [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] <... restart_syscall resumed>) = 0 [ 219.733283][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 219.739716][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 219.747202][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 219.764989][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 308] restart_syscall(<... resuming interrupted clone ...> [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8531 ./strace-static-x86_64: Process 8531 attached [pid 8531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8531] setpgid(0, 0) = 0 [pid 8531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8531] write(3, "1000", 4) = 4 [pid 8531] close(3) = 0 [pid 8531] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8531] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8531] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... restart_syscall resumed>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8532 ./strace-static-x86_64: Process 8532 attached [pid 8532] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8532] setpgid(0, 0) = 0 [pid 8532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8532] write(3, "1000", 4) = 4 [pid 8532] close(3) = 0 [pid 8532] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8532] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8532] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 219.790949][ T18] usb 1-1: USB disconnect, device number 76 [ 219.801963][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 219.816553][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 219.829395][ T119] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8445] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 219.850002][ T5] usb 5-1: USB disconnect, device number 76 [ 219.862011][ T119] usb 4-1: USB disconnect, device number 76 [ 219.868599][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 219.883139][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 219.883209][ T119] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8445] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8430] exit_group(0 [pid 8487] <... ioctl resumed>, 0xa) = 0 [pid 8430] <... exit_group resumed>) = ? [pid 8487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8430] +++ exited with 0 +++ [pid 8487] <... ioctl resumed>, 0xb) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8430, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8545 ./strace-static-x86_64: Process 8545 attached [pid 8545] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8545] setpgid(0, 0) = 0 [pid 8545] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8545] write(3, "1000", 4) = 4 [pid 8545] close(3) = 0 [pid 8545] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8545] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8545] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 219.889556][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 219.905811][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8487] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 219.955973][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 219.982833][ T315] usb 3-1: USB disconnect, device number 76 [ 219.992738][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 8445] exit_group(0) = ? [pid 8445] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8445, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8574 ./strace-static-x86_64: Process 8574 attached [pid 8574] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8574] setpgid(0, 0) = 0 [pid 8574] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8574] write(3, "1000", 4) = 4 [pid 8574] close(3) = 0 [pid 8574] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8574] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8574] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 220.125798][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 220.137617][ T102] usb 2-1: USB disconnect, device number 77 [ 220.148526][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8529] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 220.213058][ T18] usb 1-1: new high-speed USB device number 77 using dummy_hcd [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 220.313062][ T5] usb 5-1: new high-speed USB device number 77 using dummy_hcd [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 220.383065][ T315] usb 3-1: new high-speed USB device number 77 using dummy_hcd [ 220.383117][ T119] usb 4-1: new high-speed USB device number 77 using dummy_hcd [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8529] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8574] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8529] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8574] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8529] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8487] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8531] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8529] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 220.543069][ T102] usb 2-1: new high-speed USB device number 78 using dummy_hcd [ 220.573182][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8529] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8529] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8529] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8532] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8529] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8529] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8529] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 220.703198][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.743157][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8531] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8531] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8574] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8529] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 220.752189][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.760323][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.771186][ T18] usb 1-1: Product: syz [ 220.773139][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.775345][ T18] usb 1-1: Manufacturer: syz [ 220.790856][ T18] usb 1-1: SerialNumber: syz [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8574] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8545] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8532] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8531] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8529] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8487] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8574] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8574] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8545] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8532] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8531] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 220.823164][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 220.829650][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 220.839202][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8531] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8574] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8545] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8532] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8574] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 220.893184][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.902567][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.910875][ T5] usb 5-1: Product: syz [ 220.913148][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 220.915175][ T5] usb 5-1: Manufacturer: syz [ 220.930695][ T5] usb 5-1: SerialNumber: syz [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8574] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8545] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8532] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8531] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8574] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 220.963178][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.963185][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 220.963197][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.972371][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.981950][ T119] usb 4-1: Product: syz [ 220.989753][ T315] usb 3-1: Product: syz [ 220.998398][ T119] usb 4-1: Manufacturer: syz [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8532] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8487] exit_group(0 [pid 8529] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8487] <... exit_group resumed>) = ? [pid 8529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8487] +++ exited with 0 +++ [pid 8529] <... ioctl resumed>, 0) = 0 [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8487, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 8529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8616 attached [pid 8529] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8616] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8616 [pid 8616] <... prctl resumed>) = 0 [pid 8616] setpgid(0, 0) = 0 [pid 8574] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8616] write(3, "1000", 4) = 4 [pid 8545] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8616] close(3) = 0 [pid 8616] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8616] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] <... ioctl resumed>, 0) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8529] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 221.001901][ T315] usb 3-1: Manufacturer: syz [ 221.005906][ T119] usb 4-1: SerialNumber: syz [ 221.010362][ T315] usb 3-1: SerialNumber: syz [ 221.045645][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 8574] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8545] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8532] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 221.060615][ T71] usb 6-1: USB disconnect, device number 77 [ 221.067472][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 221.083187][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.092419][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 221.100541][ T102] usb 2-1: Product: syz [ 221.105624][ T102] usb 2-1: Manufacturer: syz [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 221.111854][ T102] usb 2-1: SerialNumber: syz [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8545] <... ioctl resumed>, 0) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8529] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8545] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8532] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8532] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8616] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8529] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8532] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 221.453097][ T71] usb 6-1: new high-speed USB device number 78 using dummy_hcd [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8529] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8532] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8616] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8616] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8574] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8531] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8616] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 221.813229][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8532] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8529] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8616] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8545] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8616] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8574] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 221.983133][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 221.992390][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.000812][ T71] usb 6-1: Product: syz [ 222.005078][ T71] usb 6-1: Manufacturer: syz [ 222.009658][ T71] usb 6-1: SerialNumber: syz [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8529] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8532] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8529] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8529] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8532] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8529] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8545] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 222.153130][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 222.159642][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 222.167790][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8616] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8531] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 222.273164][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 222.279808][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 222.287493][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 8532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8529] exit_group(0) = ? [pid 8529] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8529, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8617 ./strace-static-x86_64: Process 8617 attached [pid 8617] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8617] setpgid(0, 0 [pid 8545] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8617] <... setpgid resumed>) = 0 [pid 8545] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8617] write(3, "1000", 4) = 4 [pid 8617] close(3) = 0 [pid 8617] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8617] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8617] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 222.353179][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 222.359711][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 222.368535][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 222.376123][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 222.386299][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 222.392719][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 8574] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 222.408820][ T18] usb 1-1: USB disconnect, device number 77 [ 222.414915][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 222.423402][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 8574] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8531] exit_group(0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8531] <... exit_group resumed>) = ? [pid 8531] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8531, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8630 ./strace-static-x86_64: Process 8630 attached [pid 8630] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8630] setpgid(0, 0) = 0 [pid 8630] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8630] write(3, "1000", 4) = 4 [pid 8630] close(3) = 0 [pid 8630] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8630] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8630] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8616] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 222.473126][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 222.479610][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 222.496300][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 222.497453][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 8532] exit_group(0) = ? [pid 8532] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8532, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8637 ./strace-static-x86_64: Process 8637 attached [pid 8637] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8637] setpgid(0, 0) = 0 [pid 8637] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8637] write(3, "1000", 4) = 4 [pid 8637] close(3) = 0 [pid 8637] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8637] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8637] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 222.522542][ T5] usb 5-1: USB disconnect, device number 77 [ 222.537168][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8545] exit_group(0) = ? [pid 8545] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8545, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8641 ./strace-static-x86_64: Process 8641 attached [pid 8641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8641] setpgid(0, 0) = 0 [pid 8641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8641] write(3, "1000", 4) = 4 [pid 8641] close(3) = 0 [pid 8641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 222.576299][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 222.591326][ T119] usb 4-1: USB disconnect, device number 77 [ 222.599487][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 222.605644][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8574] exit_group(0) = ? [pid 8574] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8574, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8651 ./strace-static-x86_64: Process 8651 attached [pid 8651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8651] setpgid(0, 0) = 0 [pid 8651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8651] write(3, "1000", 4) = 4 [pid 8651] close(3) = 0 [pid 8651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 222.633270][ T315] usb 3-1: USB disconnect, device number 77 [ 222.641148][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 222.694984][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 222.711221][ T102] usb 2-1: USB disconnect, device number 78 [ 222.718337][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 222.813126][ T18] usb 1-1: new high-speed USB device number 78 using dummy_hcd [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8630] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 222.933084][ T5] usb 5-1: new high-speed USB device number 78 using dummy_hcd [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8641] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8641] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 223.003099][ T119] usb 4-1: new high-speed USB device number 78 using dummy_hcd [ 223.023116][ T315] usb 3-1: new high-speed USB device number 78 using dummy_hcd [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8651] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8616] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8651] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 223.123075][ T102] usb 2-1: new high-speed USB device number 79 using dummy_hcd [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8617] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8630] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8630] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8617] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 223.173150][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8630] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8630] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8641] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8641] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8617] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8630] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8641] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8641] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8617] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 223.313172][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.343219][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.354380][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8641] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8630] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8616] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8651] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8651] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8630] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 223.362874][ T18] usb 1-1: Product: syz [ 223.367687][ T18] usb 1-1: Manufacturer: syz [ 223.372396][ T18] usb 1-1: SerialNumber: syz [ 223.377198][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 223.383767][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.394997][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 223.402354][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8641] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8651] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8617] <... ioctl resumed>, 0) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8651] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8641] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8617] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8651] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8637] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8630] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8641] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 223.413141][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8651] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8641] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8630] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8651] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8651] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8641] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 223.483168][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 223.503170][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.512573][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.520833][ T5] usb 5-1: Product: syz [ 223.525045][ T5] usb 5-1: Manufacturer: syz [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8651] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8630] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8630] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 223.529767][ T5] usb 5-1: SerialNumber: syz [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8651] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8641] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8616] exit_group(0) = ? [pid 8616] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8616, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...> [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... restart_syscall resumed>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8663 ./strace-static-x86_64: Process 8663 attached [pid 8663] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8663] setpgid(0, 0) = 0 [pid 8663] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8663] write(3, "1000", 4) = 4 [pid 8663] close(3) = 0 [pid 8663] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8663] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8651] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8637] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8630] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8651] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 223.573181][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.582471][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.593124][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.593154][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 223.605699][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8651] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8617] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 223.612259][ T315] usb 3-1: Product: syz [ 223.621503][ T119] usb 4-1: Product: syz [ 223.624612][ T315] usb 3-1: Manufacturer: syz [ 223.629332][ T119] usb 4-1: Manufacturer: syz [ 223.637149][ T71] usb 6-1: USB disconnect, device number 78 [ 223.644670][ T315] usb 3-1: SerialNumber: syz [ 223.647314][ T119] usb 4-1: SerialNumber: syz [ 223.655814][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8637] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8641] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8637] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8651] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8641] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 223.665242][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.675541][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.683852][ T102] usb 2-1: Product: syz [ 223.688035][ T102] usb 2-1: Manufacturer: syz [ 223.692645][ T102] usb 2-1: SerialNumber: syz [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8637] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8641] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8617] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8663] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 224.073117][ T71] usb 6-1: new high-speed USB device number 79 using dummy_hcd [pid 8641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8637] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8641] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8663] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8637] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8641] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8663] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8663] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 224.433161][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8663] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8641] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8663] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8651] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 224.603138][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.612154][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.620721][ T71] usb 6-1: Product: syz [ 224.625010][ T71] usb 6-1: Manufacturer: syz [ 224.629579][ T71] usb 6-1: SerialNumber: syz [pid 8617] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8617] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 224.753146][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 224.759579][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 224.767177][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8630] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8630] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8663] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8630] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8617] exit_group(0) = ? [pid 8617] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8617, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8705 ./strace-static-x86_64: Process 8705 attached [pid 8705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8705] setpgid(0, 0) = 0 [pid 8705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8705] write(3, "1000", 4) = 4 [pid 8705] close(3) = 0 [pid 8705] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8705] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8705] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 224.903128][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 224.909855][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 224.917467][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8637] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8637] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 224.964725][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 224.977165][ T18] usb 1-1: USB disconnect, device number 78 [ 224.984938][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 224.993149][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 224.999657][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 225.008401][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 8641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 225.033162][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 225.041547][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 225.050208][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 225.056110][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 225.062523][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8630] exit_group(0) = ? [pid 8630] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8630, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8723 ./strace-static-x86_64: Process 8723 attached [pid 8723] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8723] setpgid(0, 0) = 0 [pid 8723] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8723] write(3, "1000", 4) = 4 [pid 8723] close(3) = 0 [pid 8723] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8723] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8723] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8663] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 225.079472][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 225.125927][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 225.138517][ T5] usb 5-1: USB disconnect, device number 78 [ 225.147968][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8637] exit_group(0) = ? [pid 8637] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8637, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8739 ./strace-static-x86_64: Process 8739 attached [pid 8739] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8739] setpgid(0, 0) = 0 [pid 8739] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8739] write(3, "1000", 4) = 4 [pid 8739] close(3) = 0 [pid 8739] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8739] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8739] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8641] exit_group(0) = ? [pid 8641] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8641, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8744 ./strace-static-x86_64: Process 8744 attached [pid 8744] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8744] setpgid(0, 0) = 0 [pid 8744] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8744] write(3, "1000", 4) = 4 [pid 8744] close(3) = 0 [pid 8744] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8744] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8744] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 225.215844][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 225.234378][ T119] usb 4-1: USB disconnect, device number 78 [ 225.242449][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8651] exit_group(0) = ? [pid 8651] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8651, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8746 ./strace-static-x86_64: Process 8746 attached [pid 8746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8746] setpgid(0, 0) = 0 [pid 8746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8746] write(3, "1000", 4) = 4 [pid 8746] close(3) = 0 [pid 8746] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8746] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8746] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 225.258382][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 225.283520][ T315] usb 3-1: USB disconnect, device number 78 [ 225.292272][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 225.303590][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 225.334286][ T102] usb 2-1: USB disconnect, device number 79 [ 225.340342][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 225.433119][ T18] usb 1-1: new high-speed USB device number 79 using dummy_hcd [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8663] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 225.533076][ T5] usb 5-1: new high-speed USB device number 79 using dummy_hcd [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8739] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8705] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 225.663063][ T119] usb 4-1: new high-speed USB device number 79 using dummy_hcd [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8705] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8663] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8746] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8705] <... ioctl resumed>, 0x7ffe61b68150) = 92 [ 225.723098][ T315] usb 3-1: new high-speed USB device number 79 using dummy_hcd [ 225.743105][ T102] usb 2-1: new high-speed USB device number 80 using dummy_hcd [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8705] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 225.793166][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8705] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8705] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8739] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 225.913140][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8739] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8705] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8663] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8663] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8739] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8663] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 225.963146][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 225.972549][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 225.981047][ T18] usb 1-1: Product: syz [ 225.985459][ T18] usb 1-1: Manufacturer: syz [ 225.990130][ T18] usb 1-1: SerialNumber: syz [ 225.994841][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 226.001250][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8739] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8705] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8744] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8723] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8739] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8705] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8746] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 226.009246][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 226.023232][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8739] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8723] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 226.083169][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.083177][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.103205][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.103491][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.122409][ T5] usb 5-1: Product: syz [ 226.126747][ T5] usb 5-1: Manufacturer: syz [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8739] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8723] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8744] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8739] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 226.131529][ T5] usb 5-1: SerialNumber: syz [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8746] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8739] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8663] exit_group(0) = ? [pid 8663] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8663, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8751 attached , child_tidptr=0x555556bd45d0) = 8751 [pid 8751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8751] setpgid(0, 0) = 0 [pid 8751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8751] write(3, "1000", 4) = 4 [pid 8751] close(3) = 0 [pid 8751] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8751] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8739] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8746] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8739] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8744] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 226.214922][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 226.233298][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.236306][ T71] usb 6-1: USB disconnect, device number 79 [ 226.244244][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.248407][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8746] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8705] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 226.257392][ T119] usb 4-1: Product: syz [ 226.273215][ T119] usb 4-1: Manufacturer: syz [ 226.278381][ T119] usb 4-1: SerialNumber: syz [ 226.283270][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.292295][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.300794][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [pid 8746] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8744] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8746] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 226.308988][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 226.317347][ T315] usb 3-1: Product: syz [ 226.321499][ T315] usb 3-1: Manufacturer: syz [ 226.326140][ T102] usb 2-1: Product: syz [ 226.330286][ T102] usb 2-1: Manufacturer: syz [ 226.334912][ T315] usb 3-1: SerialNumber: syz [ 226.339939][ T102] usb 2-1: SerialNumber: syz [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8744] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8746] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8744] <... ioctl resumed>, 0) = 0 [pid 8746] <... ioctl resumed>, 0) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8744] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8746] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8744] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8746] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8746] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8751] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8739] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8751] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8744] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8746] <... ioctl resumed>, 0xa) = 0 [pid 8744] <... ioctl resumed>, 0xa) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8744] <... ioctl resumed>, 0xb) = 0 [ 226.743087][ T71] usb 6-1: new high-speed USB device number 80 using dummy_hcd [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8746] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8751] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8746] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8751] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8746] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8744] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8751] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8751] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8705] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 227.103153][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8751] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8751] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8751] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8744] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8746] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8751] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 227.273169][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 227.282215][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.290367][ T71] usb 6-1: Product: syz [ 227.294536][ T71] usb 6-1: Manufacturer: syz [ 227.299113][ T71] usb 6-1: SerialNumber: syz [pid 8705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 227.383156][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 227.389574][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 227.397464][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8744] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8723] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8746] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8744] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8744] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8746] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8744] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8723] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8746] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 227.473115][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 227.479616][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 227.487228][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8705] exit_group(0) = ? [pid 8705] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8705, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8793 ./strace-static-x86_64: Process 8793 attached [pid 8793] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8793] setpgid(0, 0) = 0 [pid 8793] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8793] write(3, "1000", 4) = 4 [pid 8793] close(3) = 0 [pid 8793] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8793] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8793] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8739] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8739] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 227.605058][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 227.616896][ T18] usb 1-1: USB disconnect, device number 79 [ 227.622923][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 227.633193][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 227.642134][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 8744] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8744] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] exit_group(0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8723] <... exit_group resumed>) = ? [pid 8746] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8723] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8723, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8804 ./strace-static-x86_64: Process 8804 attached [pid 8804] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8804] setpgid(0, 0) = 0 [pid 8804] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8804] write(3, "1000", 4) = 4 [pid 8804] close(3 [pid 8744] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8804] <... close resumed>) = 0 [ 227.651324][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 8804] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8804] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8804] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] <... ioctl resumed>, 0x7ffe61b68160) = 26 [ 227.693168][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 227.699607][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 227.705748][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 227.707208][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 227.724073][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 227.729799][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 227.745228][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 227.749612][ T5] usb 5-1: USB disconnect, device number 79 [ 227.760622][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 8739] exit_group(0) = ? [pid 8739] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8739, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8827 attached , child_tidptr=0x555556bd45d0) = 8827 [pid 8827] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8827] setpgid(0, 0) = 0 [pid 8827] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8827] write(3, "1000", 4) = 4 [pid 8827] close(3) = 0 [pid 8827] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8827] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8827] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8746] exit_group(0 [pid 8744] exit_group(0) = ? [pid 8746] <... exit_group resumed>) = ? [pid 8744] +++ exited with 0 +++ [pid 8746] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8744, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8746, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8837 [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8836 ./strace-static-x86_64: Process 8837 attached ./strace-static-x86_64: Process 8836 attached [pid 8837] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8837] setpgid(0, 0 [pid 8836] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 8837] <... setpgid resumed>) = 0 [pid 8836] <... prctl resumed>) = 0 [pid 8837] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 8836] setpgid(0, 0 [pid 8837] <... openat resumed>) = 3 [pid 8836] <... setpgid resumed>) = 0 [pid 8837] write(3, "1000", 4) = 4 [pid 8837] close(3 [pid 8836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 8837] <... close resumed>) = 0 [ 227.855764][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 227.885892][ T119] usb 4-1: USB disconnect, device number 79 [ 227.892409][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 8837] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 8836] <... openat resumed>) = 3 [pid 8837] <... openat resumed>) = 3 [pid 8837] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8837] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8836] write(3, "1000", 4) = 4 [pid 8836] close(3) = 0 [pid 8836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8836] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 227.915023][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 227.927224][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 227.947967][ T102] usb 2-1: USB disconnect, device number 80 [ 227.954141][ T315] usb 3-1: USB disconnect, device number 79 [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 227.961112][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 227.969622][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8793] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 228.023078][ T18] usb 1-1: new high-speed USB device number 80 using dummy_hcd [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8804] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8804] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8751] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 228.153120][ T5] usb 5-1: new high-speed USB device number 80 using dummy_hcd [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8793] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8827] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8793] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 228.303080][ T119] usb 4-1: new high-speed USB device number 80 using dummy_hcd [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8793] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8793] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8837] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 228.363102][ T315] usb 3-1: new high-speed USB device number 80 using dummy_hcd [ 228.383153][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8793] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8751] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8836] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8793] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8804] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8836] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8793] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8793] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 228.413243][ T102] usb 2-1: new high-speed USB device number 81 using dummy_hcd [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8804] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8793] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8793] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8804] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8793] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8793] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 228.523164][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.563146][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8804] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8793] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 228.572371][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.580870][ T18] usb 1-1: Product: syz [ 228.585194][ T18] usb 1-1: Manufacturer: syz [ 228.589795][ T18] usb 1-1: SerialNumber: syz [pid 8751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8804] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8751] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8793] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8837] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8804] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8837] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8836] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 228.623170][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 228.629927][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 228.638491][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8804] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8836] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 228.693167][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.723154][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.723184][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8804] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8836] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8804] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 228.732284][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.751493][ T5] usb 5-1: Product: syz [ 228.755678][ T5] usb 5-1: Manufacturer: syz [ 228.760266][ T5] usb 5-1: SerialNumber: syz [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8827] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8804] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8827] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8751] exit_group(0) = ? [pid 8751] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8751, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8836] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8839 ./strace-static-x86_64: Process 8839 attached [pid 8839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8839] setpgid(0, 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8839] <... setpgid resumed>) = 0 [pid 8839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8839] write(3, "1000", 4) = 4 [pid 8839] close(3) = 0 [pid 8839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 228.803208][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8827] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8793] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8836] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8836] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8827] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 228.844794][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 228.862056][ T71] usb 6-1: USB disconnect, device number 80 [ 228.869226][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8836] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 228.893182][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.902584][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.903185][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.910928][ T119] usb 4-1: Product: syz [ 228.930210][ T119] usb 4-1: Manufacturer: syz [ 228.931439][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8836] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8827] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8837] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8836] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 228.934854][ T119] usb 4-1: SerialNumber: syz [ 228.948330][ T315] usb 3-1: Product: syz [ 228.952522][ T315] usb 3-1: Manufacturer: syz [ 228.957154][ T315] usb 3-1: SerialNumber: syz [ 228.983190][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8836] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 228.992236][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.002292][ T102] usb 2-1: Product: syz [ 229.006629][ T102] usb 2-1: Manufacturer: syz [ 229.011223][ T102] usb 2-1: SerialNumber: syz [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8837] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 229.283073][ T71] usb 6-1: new high-speed USB device number 81 using dummy_hcd [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8837] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8839] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8804] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8839] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 229.643148][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8836] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8839] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8793] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8839] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8839] <... ioctl resumed>, 0) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8837] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8839] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 229.813130][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.822929][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.831093][ T71] usb 6-1: Product: syz [ 229.835351][ T71] usb 6-1: Manufacturer: syz [ 229.839921][ T71] usb 6-1: SerialNumber: syz [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8793] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 229.953215][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 229.959722][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 229.967200][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8837] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8827] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 8837] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8827] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8837] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8804] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8839] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8804] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8793] exit_group(0) = ? [pid 8793] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8793, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8881 attached [pid 8881] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8881 [pid 8881] <... prctl resumed>) = 0 [pid 8881] setpgid(0, 0) = 0 [pid 8881] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8881] write(3, "1000", 4) = 4 [pid 8881] close(3) = 0 [pid 8881] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8881] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8881] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 230.113151][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 230.119851][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 230.127551][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 230.174865][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 230.191017][ T18] usb 1-1: USB disconnect, device number 80 [ 230.197251][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8837] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8837] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 8837] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8837] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8839] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8827] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8804] exit_group(0) = ? [pid 8804] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8804, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 8904 ./strace-static-x86_64: Process 8904 attached [pid 8904] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8904] setpgid(0, 0) = 0 [pid 8904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8904] write(3, "1000", 4) = 4 [pid 8904] close(3) = 0 [pid 8904] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8904] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8904] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 230.313153][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 230.320774][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 230.323139][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 230.328797][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 230.342283][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 230.350780][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 8836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 230.359193][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 230.372161][ T5] usb 5-1: USB disconnect, device number 80 [ 230.374751][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 230.378224][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 230.399729][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 230.407701][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8837] exit_group(0) = ? [pid 8837] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8837, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8924 attached , child_tidptr=0x555556bd45d0) = 8924 [pid 8924] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8924] setpgid(0, 0) = 0 [pid 8924] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8924] write(3, "1000", 4) = 4 [pid 8924] close(3) = 0 [pid 8827] exit_group(0) = ? [pid 8924] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 8827] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8827, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 8924] <... openat resumed>) = 3 [pid 308] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8925 [pid 8839] <... ioctl resumed>, 0x7ffe61b68160) = 28 ./strace-static-x86_64: Process 8925 attached [pid 8925] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8925] setpgid(0, 0) = 0 [pid 8925] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8925] write(3, "1000", 4) = 4 [pid 8925] close(3) = 0 [pid 8925] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8925] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8925] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8924] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8924] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 230.547213][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 230.555806][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 230.559450][ T119] usb 4-1: USB disconnect, device number 80 [ 230.581034][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 230.582040][ T315] usb 3-1: USB disconnect, device number 80 [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8836] exit_group(0) = ? [pid 8836] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8836, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8928 attached [pid 8928] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 306] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8928 [pid 8928] <... prctl resumed>) = 0 [pid 8928] setpgid(0, 0) = 0 [pid 8928] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8928] write(3, "1000", 4) = 4 [pid 8928] close(3) = 0 [pid 8928] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8928] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8881] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8928] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 230.595597][ T18] usb 1-1: new high-speed USB device number 81 using dummy_hcd [ 230.615766][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 230.637055][ T102] usb 2-1: USB disconnect, device number 81 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8881] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 230.646399][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 230.656309][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 230.783063][ T5] usb 5-1: new high-speed USB device number 81 using dummy_hcd [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8881] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8881] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8881] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8904] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8881] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 230.993161][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.013193][ T119] usb 4-1: new high-speed USB device number 81 using dummy_hcd [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8881] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8904] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8924] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8881] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 231.073063][ T315] usb 3-1: new high-speed USB device number 81 using dummy_hcd [ 231.080641][ T102] usb 2-1: new high-speed USB device number 82 using dummy_hcd [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8881] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8904] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8881] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 231.153185][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.173172][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 231.179651][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.188685][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8881] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8904] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8881] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 231.196080][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.204313][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 231.210039][ T18] usb 1-1: Product: syz [ 231.214215][ T18] usb 1-1: Manufacturer: syz [ 231.218794][ T18] usb 1-1: SerialNumber: syz [pid 8904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8904] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8904] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8925] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8839] exit_group(0) = ? [pid 8839] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8839, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 8968 attached [pid 8968] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 8968] setpgid(0, 0) = 0 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 8968 [pid 8968] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 8968] write(3, "1000", 4) = 4 [pid 8968] close(3) = 0 [pid 8968] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 8968] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8904] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [ 231.333158][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.342173][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.350561][ T5] usb 5-1: Product: syz [ 231.355386][ T5] usb 5-1: Manufacturer: syz [ 231.360058][ T5] usb 5-1: SerialNumber: syz [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8925] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8924] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8904] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8928] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 231.393202][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.395943][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 231.419256][ T71] usb 6-1: USB disconnect, device number 81 [ 231.425479][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8924] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8925] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8881] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8924] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 231.453178][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 231.473357][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8924] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8924] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8928] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8924] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 231.573133][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.582412][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.591263][ T119] usb 4-1: Product: syz [ 231.595489][ T119] usb 4-1: Manufacturer: syz [ 231.600078][ T119] usb 4-1: SerialNumber: syz [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8924] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 231.623448][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.632494][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.640514][ T102] usb 2-1: Product: syz [ 231.644895][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 231.654100][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.662084][ T315] usb 3-1: Product: syz [ 231.666499][ T102] usb 2-1: Manufacturer: syz [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8928] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8881] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8924] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8928] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 231.671234][ T102] usb 2-1: SerialNumber: syz [ 231.676397][ T315] usb 3-1: Manufacturer: syz [ 231.681595][ T315] usb 3-1: SerialNumber: syz [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8968] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8904] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8968] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 231.813081][ T71] usb 6-1: new high-speed USB device number 82 using dummy_hcd [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8928] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8968] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8968] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8968] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 8881] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8968] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8928] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8968] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 232.173171][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8968] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8968] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8968] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8881] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 8928] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 8968] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 232.343137][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 232.352537][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 232.360956][ T71] usb 6-1: Product: syz [ 232.365425][ T71] usb 6-1: Manufacturer: syz [ 232.370005][ T71] usb 6-1: SerialNumber: syz [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8881] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8924] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8928] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 232.573130][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 232.579701][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 232.587539][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 8904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 232.683133][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 232.689777][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 232.697535][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 8881] exit_group(0) = ? [pid 8881] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8881, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9010 attached , child_tidptr=0x555556bd45d0) = 9010 [pid 9010] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9010] setpgid(0, 0) = 0 [pid 9010] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9010] write(3, "1000", 4) = 4 [pid 9010] close(3) = 0 [pid 9010] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9010] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 8928] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8924] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 232.796013][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 232.819227][ T18] usb 1-1: USB disconnect, device number 81 [ 232.833456][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 8904] exit_group(0) = ? [pid 8904] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8904, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9021 ./strace-static-x86_64: Process 9021 attached [pid 9021] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9021] setpgid(0, 0) = 0 [pid 9021] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9021] write(3, "1000", 4) = 4 [pid 9021] close(3) = 0 [pid 9021] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9021] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9021] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8925] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8925] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 232.905799][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 232.917789][ T5] usb 5-1: USB disconnect, device number 81 [ 232.934854][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 232.943415][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 8928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 232.950019][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 232.957968][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 8928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8924] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8924] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8928] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8924] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 233.033130][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 233.039569][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 233.047251][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 233.053841][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 233.059603][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 233.067507][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 8925] exit_group(0) = ? [pid 8925] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8925, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9053 ./strace-static-x86_64: Process 9053 attached [pid 9053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9053] setpgid(0, 0) = 0 [pid 9053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9053] write(3, "1000", 4) = 4 [pid 9053] close(3) = 0 [pid 9053] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9053] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9053] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 233.165094][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 233.176940][ T119] usb 4-1: USB disconnect, device number 81 [ 233.188220][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9010] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8928] exit_group(0) = ? [pid 8928] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8928, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9061 ./strace-static-x86_64: Process 9061 attached [pid 9061] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9061] setpgid(0, 0) = 0 [pid 9061] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9061] write(3, "1000", 4) = 4 [pid 9061] close(3) = 0 [pid 9061] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9061] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9061] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8924] exit_group(0) = ? [pid 8924] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8924, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9065 ./strace-static-x86_64: Process 9065 attached [pid 9010] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9065] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9065] setpgid(0, 0) = 0 [pid 9065] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 233.213181][ T18] usb 1-1: new high-speed USB device number 82 using dummy_hcd [pid 9065] write(3, "1000", 4) = 4 [pid 9065] close(3) = 0 [pid 9065] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9065] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9065] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 233.255871][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 233.268681][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 233.291544][ T315] usb 3-1: USB disconnect, device number 81 [ 233.299661][ T102] usb 2-1: USB disconnect, device number 82 [ 233.306265][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 233.315240][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 9021] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 233.373065][ T5] usb 5-1: new high-speed USB device number 82 using dummy_hcd [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9010] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9010] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 8968] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9010] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9053] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9010] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9053] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9021] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9010] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 233.583103][ T119] usb 4-1: new high-speed USB device number 82 using dummy_hcd [ 233.593232][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9021] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9010] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9021] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9010] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9021] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9010] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9021] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9061] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9010] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 8968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 8968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9021] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9061] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9010] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 8968] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 233.703112][ T102] usb 2-1: new high-speed USB device number 83 using dummy_hcd [ 233.723188][ T315] usb 3-1: new high-speed USB device number 82 using dummy_hcd [ 233.733117][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.743199][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9021] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9010] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9021] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9010] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 233.750362][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 233.757820][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 233.763817][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.772825][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.781006][ T18] usb 1-1: Product: syz [ 233.785170][ T18] usb 1-1: Manufacturer: syz [ 233.789743][ T18] usb 1-1: SerialNumber: syz [pid 9021] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9053] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9021] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9053] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9021] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9053] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9021] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9053] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 233.903131][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 233.912468][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.921128][ T5] usb 5-1: Product: syz [ 233.925733][ T5] usb 5-1: Manufacturer: syz [ 233.930340][ T5] usb 5-1: SerialNumber: syz [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 9021] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9021] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 8968] exit_group(0 [pid 9021] <... ioctl resumed>, 0) = 0 [pid 8968] <... exit_group resumed>) = ? [pid 9021] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 8968] +++ exited with 0 +++ [pid 9021] <... ioctl resumed>, 0) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=8968, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9097 ./strace-static-x86_64: Process 9097 attached [pid 9097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9097] setpgid(0, 0) = 0 [pid 9097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9097] write(3, "1000", 4) = 4 [pid 9097] close(3) = 0 [pid 9097] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9097] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9097] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9021] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9053] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9061] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9053] <... ioctl resumed>, 0x7ffe61b68150) = 4 [ 233.953187][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 233.976280][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 233.993628][ T71] usb 6-1: USB disconnect, device number 82 [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9061] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9065] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9065] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9061] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9010] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 233.999789][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9053] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9065] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9061] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9053] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9061] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9053] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9065] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9053] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 234.103218][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.123135][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 234.123303][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.143911][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9065] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9061] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9061] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9053] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9021] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9065] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9061] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9053] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 234.152135][ T119] usb 4-1: Product: syz [ 234.156550][ T119] usb 4-1: Manufacturer: syz [ 234.161141][ T119] usb 4-1: SerialNumber: syz [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9061] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9061] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9010] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9065] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9065] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [ 234.283254][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.292785][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.300889][ T102] usb 2-1: Product: syz [ 234.305203][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.314356][ T102] usb 2-1: Manufacturer: syz [ 234.318936][ T102] usb 2-1: SerialNumber: syz [ 234.323830][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9065] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9061] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9065] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 234.331790][ T315] usb 3-1: Product: syz [ 234.337217][ T315] usb 3-1: Manufacturer: syz [ 234.341805][ T315] usb 3-1: SerialNumber: syz [pid 9021] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9021] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9097] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9053] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 234.403118][ T71] usb 6-1: new high-speed USB device number 83 using dummy_hcd [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9021] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9053] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9097] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9010] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9097] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9097] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 234.773180][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9021] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9097] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9053] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9010] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9097] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9097] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9061] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9097] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [ 234.943174][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 234.952810][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.960960][ T71] usb 6-1: Product: syz [ 234.965199][ T71] usb 6-1: Manufacturer: syz [ 234.969776][ T71] usb 6-1: SerialNumber: syz [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9010] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 235.123179][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 235.129693][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 235.137235][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9061] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9065] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9021] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9010] exit_group(0) = ? [pid 9010] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9010, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9139 ./strace-static-x86_64: Process 9139 attached [pid 9139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9139] setpgid(0, 0) = 0 [pid 9139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9139] write(3, "1000", 4) = 4 [pid 9139] close(3) = 0 [pid 9139] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9139] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9139] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 235.283155][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 235.289730][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 235.297398][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 235.335028][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 235.357690][ T18] usb 1-1: USB disconnect, device number 82 [ 235.371939][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9061] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9065] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9021] exit_group(0) = ? [pid 9021] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9021, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9161 ./strace-static-x86_64: Process 9161 attached [pid 9161] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9161] setpgid(0, 0) = 0 [pid 9161] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9161] write(3, "1000", 4) = 4 [pid 9161] close(3) = 0 [pid 9161] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9161] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9161] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 235.513141][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 235.521483][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 235.531768][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 235.541136][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 235.547917][ T5] usb 5-1: USB disconnect, device number 82 [ 235.561121][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 9061] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9061] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9061] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 9065] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9065] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9097] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9065] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 9053] exit_group(0) = ? [pid 9053] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9053, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9182 ./strace-static-x86_64: Process 9182 attached [pid 9182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9182] setpgid(0, 0) = 0 [pid 9182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9182] write(3, "1000", 4) = 4 [pid 9182] close(3) = 0 [pid 9182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 235.663147][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 235.670453][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 235.678320][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 235.684185][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 235.690594][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 235.698253][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9139] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 235.725110][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 235.736814][ T119] usb 4-1: USB disconnect, device number 82 [ 235.742866][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 235.744844][ T18] usb 1-1: new high-speed USB device number 83 using dummy_hcd [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9061] exit_group(0) = ? [pid 9061] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9061, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9183 ./strace-static-x86_64: Process 9183 attached [pid 9183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9183] setpgid(0, 0) = 0 [pid 9183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9183] write(3, "1000", 4) = 4 [pid 9183] close(3) = 0 [pid 9183] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9183] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9183] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9065] exit_group(0) = ? [pid 9065] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9065, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9184 ./strace-static-x86_64: Process 9184 attached [pid 9184] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9184] setpgid(0, 0) = 0 [pid 9184] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9184] write(3, "1000", 4) = 4 [pid 9184] close(3 [pid 9097] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9184] <... close resumed>) = 0 [pid 9184] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9184] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9184] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 235.876304][ T102] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 235.889092][ T315] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [ 235.917775][ T315] usb 3-1: USB disconnect, device number 82 [ 235.933076][ T5] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 235.933144][ T102] usb 2-1: USB disconnect, device number 83 [ 235.946929][ T315] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 235.955550][ T102] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9139] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9139] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9097] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9139] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9182] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9139] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 236.133212][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.153177][ T119] usb 4-1: new high-speed USB device number 83 using dummy_hcd [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9161] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9139] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9139] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9161] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9139] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9139] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9097] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9097] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 9161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 236.303224][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.312836][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.313138][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.321143][ T18] usb 1-1: Product: syz [ 236.335839][ T18] usb 1-1: Manufacturer: syz [ 236.340401][ T18] usb 1-1: SerialNumber: syz [ 236.345075][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9139] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9139] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9161] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9183] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9139] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 236.351488][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 236.358897][ T315] usb 3-1: new high-speed USB device number 83 using dummy_hcd [ 236.366475][ T102] usb 2-1: new high-speed USB device number 84 using dummy_hcd [ 236.374500][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9182] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9161] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 236.483239][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.492443][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.500667][ T5] usb 5-1: Product: syz [ 236.505016][ T5] usb 5-1: Manufacturer: syz [ 236.509882][ T5] usb 5-1: SerialNumber: syz [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 9161] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9097] exit_group(0) = ? [pid 9097] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9097, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9226 attached [pid 9226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9226] setpgid(0, 0) = 0 [pid 310] <... clone resumed>, child_tidptr=0x555556bd45d0) = 9226 [pid 9226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 9182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9161] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9226] <... openat resumed>) = 3 [pid 9226] write(3, "1000", 4) = 4 [pid 9226] close(3) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9226] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9226] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9226] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 236.523168][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9182] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9182] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9139] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9184] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 236.565593][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 236.578668][ T71] usb 6-1: USB disconnect, device number 83 [ 236.585022][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9184] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9183] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9182] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9184] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9183] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9182] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9184] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9183] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 236.703289][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.712594][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.721200][ T119] usb 4-1: Product: syz [ 236.725656][ T119] usb 4-1: Manufacturer: syz [ 236.730250][ T119] usb 4-1: SerialNumber: syz [ 236.733161][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9182] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9161] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9184] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 236.745837][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9184] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9182] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9184] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9183] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9139] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9184] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9184] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9183] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9184] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9183] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 236.913166][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.922262][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 236.931771][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.940070][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.948248][ T315] usb 3-1: Product: syz [ 236.952410][ T102] usb 2-1: Product: syz [ 236.956812][ T315] usb 3-1: Manufacturer: syz [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9226] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9182] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9183] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9184] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9226] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9183] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 236.961396][ T315] usb 3-1: SerialNumber: syz [ 236.966111][ T71] usb 6-1: new high-speed USB device number 84 using dummy_hcd [ 236.973672][ T102] usb 2-1: Manufacturer: syz [ 236.978246][ T102] usb 2-1: SerialNumber: syz [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9184] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9183] <... ioctl resumed>, 0) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9184] <... ioctl resumed>, 0) = 0 [pid 9183] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9184] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 9183] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9184] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9226] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9184] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9226] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9139] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 237.343135][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9226] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9161] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9226] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9182] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9184] <... ioctl resumed>, 0xa) = 0 [pid 9183] <... ioctl resumed>, 0xa) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9184] <... ioctl resumed>, 0xb) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9226] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9184] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9226] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9226] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9139] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9226] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 237.513160][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 237.522339][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.531406][ T71] usb 6-1: Product: syz [ 237.535937][ T71] usb 6-1: Manufacturer: syz [ 237.540552][ T71] usb 6-1: SerialNumber: syz [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 9183] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9139] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9139] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 237.723143][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 237.730235][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 237.737854][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9161] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9184] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 237.853129][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 237.859733][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 237.867135][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 9139] exit_group(0) = ? [pid 9139] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9139, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9268 ./strace-static-x86_64: Process 9268 attached [pid 9268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9268] setpgid(0, 0) = 0 [pid 9268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9268] write(3, "1000", 4) = 4 [pid 9268] close(3) = 0 [pid 9268] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9268] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9268] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 237.934909][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 237.958118][ T18] usb 1-1: USB disconnect, device number 83 [ 237.965399][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 9161] exit_group(0) = ? [pid 9161] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9161, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9286 ./strace-static-x86_64: Process 9286 attached [pid 9286] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9286] setpgid(0, 0) = 0 [pid 9286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9286] write(3, "1000", 4) = 4 [pid 9286] close(3) = 0 [pid 9286] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9286] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9286] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9184] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9183] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 9184] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9183] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 238.066795][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 238.082549][ T5] usb 5-1: USB disconnect, device number 83 [ 238.088970][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 238.098664][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 238.106848][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 238.115246][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 28 [pid 9182] exit_group(0) = ? [pid 9182] +++ exited with 0 +++ [pid 308] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 308] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9311 attached , child_tidptr=0x555556bd45d0) = 9311 [pid 9311] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9311] setpgid(0, 0) = 0 [pid 9311] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9311] write(3, "1000", 4) = 4 [pid 9311] close(3) = 0 [pid 9311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 9183] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9183] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [ 238.294928][ T119] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 238.309630][ T119] usb 4-1: USB disconnect, device number 83 [ 238.313135][ T315] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 238.316600][ T119] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 238.322110][ T315] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 238.338903][ T315] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 9268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 238.344800][ T102] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 238.351210][ T102] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 238.358606][ T18] usb 1-1: new high-speed USB device number 84 using dummy_hcd [ 238.366529][ T102] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9286] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9184] exit_group(0) = ? [pid 9184] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9184, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9312 attached , child_tidptr=0x555556bd45d0) = 9312 [pid 9312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9312] setpgid(0, 0 [pid 9183] exit_group(0) = ? [pid 9183] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9183, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9313 ./strace-static-x86_64: Process 9313 attached [pid 9313] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 238.503062][ T5] usb 5-1: new high-speed USB device number 84 using dummy_hcd [pid 9313] setpgid(0, 0) = 0 [pid 9313] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9313] write(3, "1000", 4) = 4 [pid 9313] close(3) = 0 [pid 9313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] <... setpgid resumed>) = 0 [pid 9312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9312] write(3, "1000", 4) = 4 [pid 9312] close(3) = 0 [pid 9312] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9312] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9312] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9286] <... ioctl resumed>, 0x7ffe61b68150) = 18 [ 238.547405][ T315] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 238.561419][ T102] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 238.573981][ T315] usb 3-1: USB disconnect, device number 83 [ 238.582243][ T102] usb 2-1: USB disconnect, device number 84 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 18 [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 238.593498][ T315] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 238.602658][ T102] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9226] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 9 [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9268] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9311] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9286] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 238.723186][ T18] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.743072][ T119] usb 4-1: new high-speed USB device number 84 using dummy_hcd [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9268] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9286] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9268] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9286] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9226] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9268] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 238.873195][ T71] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 238.873217][ T5] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.880134][ T71] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 238.898517][ T71] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 238.913140][ T18] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9286] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9268] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9286] <... ioctl resumed>, 0x7ffe61b68150) = 8 [ 238.922174][ T18] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 238.930339][ T18] usb 1-1: Product: syz [ 238.934514][ T18] usb 1-1: Manufacturer: syz [ 238.939087][ T18] usb 1-1: SerialNumber: syz [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9268] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9286] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9311] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9286] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 239.003105][ T315] usb 3-1: new high-speed USB device number 84 using dummy_hcd [ 239.023134][ T102] usb 2-1: new high-speed USB device number 85 using dummy_hcd [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9286] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9311] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9226] exit_group(0) = ? [pid 9226] +++ exited with 0 +++ [pid 310] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9226, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 310] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9355 ./strace-static-x86_64: Process 9355 attached [pid 9355] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9355] setpgid(0, 0) = 0 [pid 9355] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9355] write(3, "1000", 4) = 4 [pid 9355] close(3) = 0 [pid 9355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 9311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9355] <... ioctl resumed>, 0) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 239.053131][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.063394][ T5] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.071703][ T5] usb 5-1: Product: syz [ 239.076284][ T5] usb 5-1: Manufacturer: syz [ 239.080977][ T5] usb 5-1: SerialNumber: syz [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9311] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9286] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9286] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9311] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [ 239.095035][ T71] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 239.103184][ T119] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.109136][ T71] usb 6-1: USB disconnect, device number 84 [ 239.122336][ T71] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9311] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9268] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9311] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9312] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9311] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9312] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9311] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9313] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [ 239.273603][ T119] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.282806][ T119] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.290871][ T119] usb 4-1: Product: syz [ 239.295123][ T119] usb 4-1: Manufacturer: syz [ 239.299714][ T119] usb 4-1: SerialNumber: syz [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] <... ioctl resumed>, 0x7ffe61b68150) = 92 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9312] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] <... ioctl resumed>, 0x7ffe61b68150) = 4 [pid 9312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 239.373196][ T315] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.393223][ T102] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9312] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9312] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9312] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9311] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9313] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9355] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9286] <... ioctl resumed>, 0x7ffe61b68160) = 0 [ 239.533087][ T71] usb 6-1: new high-speed USB device number 85 using dummy_hcd [ 239.543237][ T315] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.552682][ T315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.561082][ T315] usb 3-1: Product: syz [ 239.565343][ T102] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 239.574519][ T315] usb 3-1: Manufacturer: syz [pid 9312] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9268] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] <... ioctl resumed>, 0x7f767639c46c) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9313] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9312] <... ioctl resumed>, 0x7ffe61b68150) = 0 [pid 9268] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9313] <... ioctl resumed>, 0x7ffe61b68150) = 0 [ 239.579102][ T315] usb 3-1: SerialNumber: syz [ 239.583830][ T102] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 239.591794][ T102] usb 2-1: Product: syz [ 239.597460][ T102] usb 2-1: Manufacturer: syz [ 239.602059][ T102] usb 2-1: SerialNumber: syz [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9355] <... ioctl resumed>, 0x7ffe61b68150) = 18 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] <... ioctl resumed>, 0) = 0 [pid 9268] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9355] <... ioctl resumed>, 0x7ffe61b68150) = 9 [pid 9312] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9268] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 92 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 4 [ 239.893198][ T71] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68150) = 8 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9311] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9286] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9355] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9286] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9268] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9312] <... ioctl resumed>, 0xa) = 0 [pid 9268] <... ioctl resumed>, 0x7f767639c88c) = 10 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 9268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 9312] <... ioctl resumed>, 0xb) = 0 [pid 9268] <... ioctl resumed>, 0x7f767639c89c) = 11 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9355] <... ioctl resumed>, 0x7ffe61b68150) = 8 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9312] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9268] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9355] <... ioctl resumed>, 0x7ffe61b69160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c46c) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68150) = 0 [ 240.063171][ T71] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 240.074146][ T71] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.082193][ T71] usb 6-1: Product: syz [ 240.086770][ T71] usb 6-1: Manufacturer: syz [ 240.091346][ T71] usb 6-1: SerialNumber: syz [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9312] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9268] <... ioctl resumed>, 0x7ffe61b69170) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 9312] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9268] <... ioctl resumed>, 0x7ffe61b68160) = 26 [pid 9313] <... ioctl resumed>, 0x7ffe61b68160) = 28 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 240.293179][ T18] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 240.299812][ T18] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 240.307389][ T18] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c88c) = 10 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f767639c89c) = 11 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9286] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 9312] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9312] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 9268] exit_group(0) = ? [pid 9268] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9268, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 9356 attached [pid 9356] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 305] <... clone resumed>, child_tidptr=0x555556bd45d0) = 9356 [pid 9356] <... prctl resumed>) = 0 [pid 9356] setpgid(0, 0) = 0 [pid 9356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9356] write(3, "1000", 4) = 4 [pid 9356] close(3) = 0 [pid 9356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [pid 9356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 9313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [ 240.453162][ T5] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 240.459913][ T5] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 240.467745][ T5] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 9313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [pid 9312] <... ioctl resumed>, 0x7ffe61b68160) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 9355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe61b68160) = 0 [ 240.514774][ T18] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 240.527299][ T18] usb 1-1: USB disconnect, device number 84 [ 240.533697][ T18] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 9311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69170) = 0 [pid 9311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe61b68160) = 26 [pid 9286] exit_group(0) = ? [pid 9286] +++ exited with 0 +++ [pid 309] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=9286, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 309] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 309] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556bd45d0) = 9378 ./strace-static-x86_64: Process 9378 attached [pid 9378] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 9378] setpgid(0, 0) = 0 [pid 9378] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 9378] write(3, "1000", 4) = 4 [pid 9378] close(3) = 0 [pid 9378] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 9378] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe61b69160) = 0 [pid 9378] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 9378] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe61b69160) = 0 [ 240.653197][ T119] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 240.659636][ T119] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 240.675297][ T5] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 240.712794][ T119] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 240.723170][ C1] skbuff: skb_over_panic: text:ffffffff82c3fc69 len:184 put:172 head:ffff8881e1266800 data:ffff8881e1266800 tail:0xb8 end:0x80 dev: [ 240.723257][ T5] usb 5-1: USB disconnect, device number 84 [ 240.737314][ C1] ------------[ cut here ]------------ [ 240.748594][ C1] kernel BUG at net/core/skbuff.c:109! [ 240.754070][ C1] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 240.760125][ C1] CPU: 1 PID: 2206 Comm: udevd Not tainted 5.4.210-syzkaller-00006-gc80a5b2e7f63 #0 [ 240.763095][ T5] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 240.769484][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/26/2022 [ 240.787963][ C1] RIP: 0010:skb_panic+0x14a/0x150 [ 240.792966][ C1] Code: f4 2e 85 48 8b 74 24 08 48 8b 54 24 10 8b 0c 24 44 8b 44 24 04 49 89 e9 31 c0 53 41 55 41 54 41 57 e8 c1 8d d0 00 48 83 c4 20 <0f> 0b 0f 1f 40 00 55 41 57 41 56 41 55 41 54 53 48 83 ec 68 4d 89 [ 240.812540][ C1] RSP: 0018:ffff8881f6f09048 EFLAGS: 00010286 [ 240.818580][ C1] RAX: 0000000000000087 RBX: ffffffff852ef500 RCX: 383a564d35436100 [ 240.826519][ C1] RDX: 0000000080000703 RSI: 0000000080000703 RDI: 0000000000000000 [ 240.834460][ C1] RBP: ffff8881e1266800 R08: ffffffff814e34d7 R09: 0000000000000003 [ 240.842399][ C1] R10: ffffed103ede117d R11: 1ffff1103ede117c R12: 00000000000000b8 [ 240.850542][ C1] R13: 0000000000000080 R14: dffffc0000000000 R15: ffff8881e1266800 [ 240.858490][ C1] FS: 00007f1447894840(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 240.867471][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 240.874021][ C1] CR2: 00007ffedeb6dfb8 CR3: 00000001dc9d2000 CR4: 00000000003406e0 [ 240.881965][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 240.889906][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 240.897843][ C1] Call Trace: [ 240.901102][ C1] [ 240.903984][ C1] ? cdc_ncm_fill_tx_frame+0xcd9/0x2ce0 [ 240.909499][ C1] ? cdc_ncm_fill_tx_frame+0xcd9/0x2ce0 [ 240.915009][ C1] skb_put+0x148/0x1f0 [ 240.919045][ C1] cdc_ncm_fill_tx_frame+0xcd9/0x2ce0 [ 240.924385][ C1] cdc_ncm_tx_fixup+0x6c/0xb0 [ 240.929186][ C1] usbnet_start_xmit+0x109/0x18a0 [ 240.934226][ C1] ? check_preemption_disabled+0x9e/0x330 [ 240.939917][ C1] ? debug_smp_processor_id+0x20/0x20 [ 240.945263][ C1] ? validate_xmit_skb+0x65c/0xc80 [ 240.950344][ C1] xmit_one+0xfa/0x4a0 [ 240.954393][ C1] dev_hard_start_xmit+0xac/0x1b0 [ 240.959447][ C1] sch_direct_xmit+0x28c/0xa20 [ 240.964191][ C1] ? pfifo_fast_dequeue+0x863/0x10c0 [ 240.969453][ C1] ? asan.module_dtor+0x20/0x20 [ 240.974273][ C1] ? dequeue_skb+0x868/0x1310 [ 240.978918][ C1] __qdisc_run+0x245/0x420 [ 240.983325][ C1] ? qdisc_maybe_clear_missed+0x90/0x90 [ 240.988898][ C1] ? _raw_spin_unlock+0x49/0x60 [ 240.993718][ C1] ? pfifo_fast_enqueue+0x359/0x570 [ 240.998888][ C1] __dev_queue_xmit+0xd89/0x2a20 [ 241.003795][ C1] ? dev_queue_xmit+0x20/0x20 [ 241.008440][ C1] ? eth_header+0x117/0x1e0 [ 241.012910][ C1] ? asan.module_ctor+0x10/0x10 [ 241.017772][ C1] ? neigh_resolve_output+0x6ba/0x780 [ 241.023139][ C1] ip6_finish_output2+0xfb9/0x18d0 [ 241.028240][ C1] ? __ip6_finish_output+0x7b0/0x7b0 [ 241.033517][ C1] ? ip6_mtu+0xf1/0x140 [ 241.037645][ C1] ? __ip6_finish_output+0x604/0x7b0 [ 241.043025][ C1] ip6_output+0x1c1/0x420 [ 241.047331][ C1] ? asan.module_dtor+0x20/0x20 [ 241.052161][ C1] ? ip6_output+0x420/0x420 [ 241.056707][ C1] ? nf_hook_slow+0x194/0x1e0 [ 241.061379][ C1] mld_sendpack+0x5e1/0xb00 [ 241.065855][ C1] ? add_grec+0x1350/0x1350 [ 241.070333][ C1] ? mld_send_report+0x220/0x220 [ 241.075240][ C1] mld_ifc_timer_expire+0x864/0xc50 [ 241.080409][ C1] ? _raw_spin_lock_irq+0xa4/0x1b0 [ 241.085545][ C1] ? trigger_load_balance+0x142/0x850 [ 241.090884][ C1] ? mld_gq_timer_expire+0xe0/0xe0 [ 241.095989][ C1] call_timer_fn+0x31/0x350 [ 241.100471][ C1] ? mld_gq_timer_expire+0xe0/0xe0 [ 241.105560][ C1] expire_timers+0x21e/0x400 [ 241.110121][ C1] __run_timers+0x5e0/0x700 [ 241.114591][ C1] ? __internal_add_timer+0x4a0/0x4a0 [ 241.119953][ C1] ? check_preemption_disabled+0x9e/0x330 [ 241.125648][ C1] ? debug_smp_processor_id+0x20/0x20 [ 241.130995][ C1] run_timer_softirq+0x46/0x80 [ 241.135735][ C1] __do_softirq+0x23e/0x643 [ 241.140278][ C1] irq_exit+0x195/0x1c0 [ 241.144406][ C1] smp_apic_timer_interrupt+0x113/0x440 [ 241.149921][ C1] apic_timer_interrupt+0xf/0x20 [ 241.154824][ C1] [ 241.157777][ C1] RIP: 0010:putname+0x4b/0x150 [ 241.162531][ C1] Code: 89 fd 49 c1 ed 03 43 8a 44 25 00 84 c0 0f 85 ce 00 00 00 41 8b 1f bf 01 00 00 00 89 de e8 7d fe ca ff 85 db 0f 8e f3 00 00 00 <8d> 6b ff 43 8a 44 25 00 84 c0 0f 85 c5 00 00 00 41 89 2f bf 01 00 [ 241.182539][ C1] RSP: 0018:ffff8881dcbc7dc8 EFLAGS: 00000202 ORIG_RAX: ffffffffffffff13 [ 241.190917][ C1] RAX: ffffffff819a4400 RBX: 0000000000000001 RCX: 0000000000000000 [ 241.198857][ C1] RDX: ffff8881ddb00fc0 RSI: 0000000000000001 RDI: 0000000000000001 [ 241.206797][ C1] RBP: ffff8881dcbc7f10 R08: ffffffff819a44a3 R09: ffff8881dcbc7d60 [ 241.214736][ C1] R10: ffffed103b978fb0 R11: 1ffff1103b978fac R12: dffffc0000000000 [ 241.222675][ C1] R13: 1ffff1103be6b222 R14: ffff8881df359100 R15: ffff8881df359110 [ 241.230624][ C1] ? putname+0x43/0x150 [ 241.234746][ C1] ? getname_flags+0x480/0x4e0 [ 241.239480][ C1] ? putname+0x43/0x150 [ 241.243658][ C1] do_sys_open+0x63e/0x7e0 [ 241.248049][ C1] ? file_open_root+0x4b0/0x4b0 [ 241.252867][ C1] ? debug_smp_processor_id+0x20/0x20 [ 241.258210][ C1] ? _raw_spin_unlock_irq+0x4a/0x60 [ 241.263427][ C1] ? task_work_run+0x19e/0x1b0 [ 241.268173][ C1] do_syscall_64+0xcb/0x1c0 [ 241.272648][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 241.278510][ C1] RIP: 0033:0x7f14479eb697 [ 241.282893][ C1] Code: 25 00 00 41 00 3d 00 00 41 00 74 37 64 8b 04 25 18 00 00 00 85 c0 75 5b 44 89 e2 48 89 ee bf 9c ff ff ff b8 01 01 00 00 0f 05 <48> 3d 00 f0 ff ff 0f 87 85 00 00 00 48 83 c4 68 5d 41 5c c3 0f 1f [ 241.302519][ C1] RSP: 002b:00007ffcd049b8e0 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 241.310938][ C1] RAX: ffffffffffffffda RBX: 000055cc05e73860 RCX: 00007f14479eb697 [ 241.318883][ C1] RDX: 0000000000080000 RSI: 00007ffcd049b9f8 RDI: 00000000ffffff9c [ 241.326827][ C1] RBP: 00007ffcd049b9f8 R08: 000055cc04d8de6a R09: 0000000000000000 [ 241.334768][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000080000 [ 241.342710][ C1] R13: 000055cc05e73950 R14: 00007ffcd049b9f8 R15: 0000000000000002 [ 241.350650][ C1] Modules linked in: [ 241.354555][ C1] ---[ end trace 044dc00b2e9ac07d ]--- [ 241.360006][ C1] RIP: 0010:skb_panic+0x14a/0x150 [ 241.365011][ C1] Code: f4 2e 85 48 8b 74 24 08 48 8b 54 24 10 8b 0c 24 44 8b 44 24 04 49 89 e9 31 c0 53 41 55 41 54 41 57 e8 c1 8d d0 00 48 83 c4 20 <0f> 0b 0f 1f 40 00 55 41 57 41 56 41 55 41 54 53 48 83 ec 68 4d 89 [ 241.384702][ C1] RSP: 0018:ffff8881f6f09048 EFLAGS: 00010286 [ 241.390742][ C1] RAX: 0000000000000087 RBX: ffffffff852ef500 RCX: 383a564d35436100 [ 241.398732][ C1] RDX: 0000000080000703 RSI: 0000000080000703 RDI: 0000000000000000 [ 241.406689][ C1] RBP: ffff8881e1266800 R08: ffffffff814e34d7 R09: 0000000000000003 [ 241.414646][ C1] R10: ffffed103ede117d R11: 1ffff1103ede117c R12: 00000000000000b8 [ 241.422591][ C1] R13: 0000000000000080 R14: dffffc0000000000 R15: ffff8881e1266800 [ 241.430571][ C1] FS: 00007f1447894840(0000) GS:ffff8881f6f00000(0000) knlGS:0000000000000000 [ 241.439474][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 241.446035][ C1] CR2: 00007ffedeb6dfb8 CR3: 00000001dc9d2000 CR4: 00000000003406e0 [ 241.453990][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 241.461929][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 241.469881][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 241.477218][ C1] Kernel Offset: disabled [ 241.481521][ C1] Rebooting in 86400 seconds..