./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2876522267 <...> [ 11.823333][ T30] audit: type=1400 audit(1683396817.679:63): avc: denied { write } for pid=224 comm="sh" path="pipe:[13183]" dev="pipefs" ino=13183 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 11.826976][ T30] audit: type=1400 audit(1683396817.679:64): avc: denied { rlimitinh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 11.829472][ T30] audit: type=1400 audit(1683396817.679:65): avc: denied { siginh } for pid=224 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.255' (ECDSA) to the list of known hosts. execve("./syz-executor2876522267", ["./syz-executor2876522267"], 0x7ffefbc13160 /* 10 vars */) = 0 brk(NULL) = 0x555555bec000 brk(0x555555becc40) = 0x555555becc40 arch_prctl(ARCH_SET_FS, 0x555555bec300) = 0 uname({sysname="Linux", nodename="syzkaller", ...}) = 0 readlink("/proc/self/exe", "/root/syz-executor2876522267", 4096) = 28 brk(0x555555c0dc40) = 0x555555c0dc40 brk(0x555555c0e000) = 0x555555c0e000 mprotect(0x7fd65c370000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 getpid() = 294 openat(AT_FDCWD, "/sys/kernel/debug/x86/nmi_longest_ns", O_WRONLY|O_CLOEXEC) = 3 write(3, "10000000000", 11) = 11 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/hung_task_check_interval_secs", O_WRONLY|O_CLOEXEC) = 3 write(3, "20", 2) = 2 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_kallsyms", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/net/core/bpf_jit_harden", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/kptr_restrict", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/softlockup_all_cpu_backtrace", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/fs/mount-max", O_WRONLY|O_CLOEXEC) = 3 write(3, "100", 3) = 3 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_dump_tasks", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/debug/exception-trace", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/printk", O_WRONLY|O_CLOEXEC) = 3 write(3, "7 4 1 3", 7) = 7 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/keys/gc_delay", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/vm/oom_kill_allocating_task", O_WRONLY|O_CLOEXEC) = 3 write(3, "1", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/ctrl-alt-del", O_WRONLY|O_CLOEXEC) = 3 write(3, "0", 1) = 1 close(3) = 0 openat(AT_FDCWD, "/proc/sys/kernel/cad_pid", O_WRONLY|O_CLOEXEC) = 3 write(3, "294", 3) = 3 close(3) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 295 attached , child_tidptr=0x555555bec5d0) = 295 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 296 ./strace-static-x86_64: Process 296 attached [pid 296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] setpgid(0, 0) = 0 [pid 296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 294] <... clone resumed>, child_tidptr=0x555555bec5d0) = 297 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 297 attached [pid 296] <... openat resumed>) = 3 [pid 296] write(3, "1000", 4) = 4 [pid 296] close(3) = 0 [pid 296] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 294] <... clone resumed>, child_tidptr=0x555555bec5d0) = 298 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 298 attached [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x555555bec5d0) = 299 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 300 attached ./strace-static-x86_64: Process 299 attached [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... openat resumed>) = 3 [pid 294] <... clone resumed>, child_tidptr=0x555555bec5d0) = 300 [pid 297] <... clone resumed>, child_tidptr=0x555555bec5d0) = 301 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555555bec5d0) = 302 [pid 294] <... clone resumed>, child_tidptr=0x555555bec5d0) = 303 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] ioctl(3, USB_RAW_IOCTL_INIT [pid 301] <... prctl resumed>) = 0 [pid 301] setpgid(0, 0) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 301] write(3, "1000", 4) = 4 [pid 301] close(3) = 0 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 301] <... openat resumed>) = 3 [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 304 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 302 attached ./strace-static-x86_64: Process 303 attached [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] <... prctl resumed>) = 0 [pid 299] <... clone resumed>, child_tidptr=0x555555bec5d0) = 307 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 307 attached ) = 3 [pid 303] <... clone resumed>, child_tidptr=0x555555bec5d0) = 308 [pid 302] write(3, "1000", 4./strace-static-x86_64: Process 304 attached ) = 4 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] close(3 [pid 304] <... prctl resumed>) = 0 [pid 302] <... close resumed>) = 0 [pid 304] setpgid(0, 0 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 307] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 307] setpgid(0, 0 [pid 304] <... setpgid resumed>) = 0 [pid 302] <... openat resumed>) = 3 [ 21.450362][ T30] audit: type=1400 audit(1683396827.309:66): avc: denied { execmem } for pid=294 comm="syz-executor287" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.453183][ T30] audit: type=1400 audit(1683396827.309:67): avc: denied { integrity } for pid=294 comm="syz-executor287" lockdown_reason="debugfs access" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=lockdown permissive=1 [ 21.467285][ T30] audit: type=1400 audit(1683396827.329:68): avc: denied { read write } for pid=296 comm="syz-executor287" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.471122][ T30] audit: type=1400 audit(1683396827.329:69): avc: denied { open } for pid=296 comm="syz-executor287" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 308 attached [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] <... setpgid resumed>) = 0 [pid 307] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 307] write(3, "1000", 4) = 4 [pid 307] close(3) = 0 [pid 307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 307] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 307] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 308] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 308] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... openat resumed>) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 21.504456][ T30] audit: type=1400 audit(1683396827.349:70): avc: denied { ioctl } for pid=296 comm="syz-executor287" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 307] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.756453][ T39] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 21.766566][ T60] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 21.776595][ T26] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 21.786574][ T309] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 21.796603][ T313] usb 3-1: new high-speed USB device number 2 using dummy_hcd [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 308] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 308] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 302] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.804076][ T310] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 308] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 308] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 304] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 296] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 308] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 308] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 304] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 304] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 302] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 301] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 296] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 304] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 302] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.126659][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.137409][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.148235][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.159145][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 308] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 307] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 304] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 301] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 296] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.170017][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.180935][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 308] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 307] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 304] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 302] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 301] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 296] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 307] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 304] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 302] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 301] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 296] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 304] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 301] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 296] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.346601][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.355452][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.363521][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.372548][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.381649][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.390617][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.399472][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.408315][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.416218][ T313] usb 3-1: Product: syz [ 22.420506][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.428436][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.436326][ T60] usb 2-1: Product: syz [ 22.440635][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.448559][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.456349][ T26] usb 4-1: Product: syz [ 22.460538][ T309] usb 6-1: Product: syz [ 22.464665][ T309] usb 6-1: Manufacturer: syz [ 22.469230][ T310] usb 5-1: Product: syz [ 22.473190][ T310] usb 5-1: Manufacturer: syz [ 22.477730][ T39] usb 1-1: Product: syz [ 22.481614][ T39] usb 1-1: Manufacturer: syz [ 22.486041][ T39] usb 1-1: SerialNumber: syz [ 22.490605][ T313] usb 3-1: Manufacturer: syz [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 307] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 296] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 308] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 296] <... ioctl resumed>, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 296] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 308] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 296] <... ioctl resumed>, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 302] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 301] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 296] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 22.495000][ T313] usb 3-1: SerialNumber: syz [ 22.499541][ T26] usb 4-1: Manufacturer: syz [ 22.503855][ T26] usb 4-1: SerialNumber: syz [ 22.508404][ T60] usb 2-1: Manufacturer: syz [ 22.512705][ T60] usb 2-1: SerialNumber: syz [ 22.517266][ T310] usb 5-1: SerialNumber: syz [ 22.522156][ T309] usb 6-1: SerialNumber: syz [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 308] <... ioctl resumed>, 0) = 0 [pid 307] <... ioctl resumed>, 0) = 0 [pid 304] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] <... ioctl resumed>, 0) = 0 [pid 308] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 307] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 304] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 302] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 307] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 304] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 308] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 307] <... ioctl resumed>, 0xa) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 307] <... ioctl resumed>, 0xb) = 0 [pid 304] <... ioctl resumed>, 0xa) = 0 [pid 301] <... ioctl resumed>, 0xa) = 0 [pid 296] <... ioctl resumed>, 0xa) = 0 [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 296] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0xb) = 0 [pid 301] <... ioctl resumed>, 0xb) = 0 [pid 296] <... ioctl resumed>, 0xb) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 308] <... ioctl resumed>, 0xa) = 0 [pid 302] <... ioctl resumed>, 0xa) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 308] <... ioctl resumed>, 0xb) = 0 [pid 302] <... ioctl resumed>, 0xb) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 307] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 304] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 302] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 301] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 296] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 308] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 307] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 304] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 301] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 296] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 308] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 307] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 304] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 296] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 302] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 296] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 308] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 307] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 302] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 296] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 304] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 301] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 296] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 307] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 304] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 302] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 301] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 296] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 23.666612][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.672904][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.680235][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.686496][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.692710][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.699979][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.706160][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.713421][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.719646][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.725862][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.733096][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.740287][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 23.747511][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 23.753001][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 23.758436][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 23.763923][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 23.769393][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 23.774842][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 308] exit_group(0 [pid 304] exit_group(0 [pid 307] exit_group(0) = ? [pid 308] <... exit_group resumed>) = ? [pid 307] +++ exited with 0 +++ [pid 304] <... exit_group resumed>) = ? [pid 301] exit_group(0 [pid 296] exit_group(0 [pid 308] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] exit_group(0 [pid 296] <... exit_group resumed>) = ? [pid 304] +++ exited with 0 +++ [pid 302] <... exit_group resumed>) = ? [pid 301] <... exit_group resumed>) = ? [pid 303] <... clone resumed>, child_tidptr=0x555555bec5d0) = 322 [pid 296] +++ exited with 0 +++ [pid 301] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] +++ exited with 0 +++ [pid 297] restart_syscall(<... resuming interrupted clone ...> [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=307, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 297] <... restart_syscall resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=296, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] <... restart_syscall resumed>) = 0 [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555555bec5d0) = 327 [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 328 [pid 298] <... clone resumed>, child_tidptr=0x555555bec5d0) = 329 [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 330 ./strace-static-x86_64: Process 322 attached [pid 322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 322] setpgid(0, 0) = 0 [pid 322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 330 attached [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 330] setpgid(0, 0) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 330] write(3, "1000", 4) = 4 [pid 330] close(3) = 0 [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... openat resumed>) = 3 [pid 322] write(3, "1000", 4) = 4 [pid 322] close(3) = 0 [pid 322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 331 ./strace-static-x86_64: Process 331 attached [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 328 attached ./strace-static-x86_64: Process 327 attached [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 328] <... prctl resumed>) = 0 [pid 327] <... prctl resumed>) = 0 [pid 328] setpgid(0, 0 [pid 327] setpgid(0, 0) = 0 [pid 328] <... setpgid resumed>) = 0 ./strace-static-x86_64: Process 329 attached [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] <... openat resumed>) = 3 [pid 328] write(3, "1000", 4 [pid 327] write(3, "1000", 4 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 328] <... write resumed>) = 4 [pid 327] <... write resumed>) = 4 [pid 328] close(3 [pid 327] close(3 [pid 329] <... prctl resumed>) = 0 [pid 328] <... close resumed>) = 0 [pid 327] <... close resumed>) = 0 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 328] <... openat resumed>) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT [pid 327] ioctl(3, USB_RAW_IOCTL_INIT [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 328] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] setpgid(0, 0) = 0 [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 23.886659][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 23.892491][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 23.898017][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 23.903546][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 23.908936][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 23.914548][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 23.924575][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 23.939490][ T309] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 23.950764][ T313] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 23.963825][ T60] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 23.975198][ T26] cdc_ncm 4-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 23.986692][ T310] cdc_ncm 5-1:1.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 24.002325][ T310] usb 5-1: USB disconnect, device number 2 [ 24.008123][ T26] usb 4-1: USB disconnect, device number 2 [ 24.014475][ T26] cdc_ncm 4-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 24.023888][ T60] usb 2-1: USB disconnect, device number 2 [ 24.032327][ T309] usb 6-1: USB disconnect, device number 2 [ 24.038477][ T39] usb 1-1: USB disconnect, device number 2 [ 24.048573][ T310] cdc_ncm 5-1:1.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 24.057107][ T60] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 24.060793][ T30] audit: type=1400 audit(1683396829.919:71): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 24.065576][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 24.094466][ T309] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 24.102710][ T313] usb 3-1: USB disconnect, device number 2 [ 24.116787][ T313] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 24.496461][ T26] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 24.526494][ T313] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 24.533822][ T309] usb 6-1: new high-speed USB device number 3 using dummy_hcd [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 330] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 329] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.541148][ T310] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 24.548415][ T60] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 24.555710][ T39] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 330] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 329] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 328] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 327] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 322] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 331] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 327] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 322] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.886586][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.906618][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 329] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 328] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 327] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 322] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 331] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.936596][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.947326][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.958129][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.968940][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 328] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 322] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 329] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 330] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 331] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 327] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 329] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 322] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 330] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 331] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 327] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 331] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 330] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 25.116664][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.125619][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.133733][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.142699][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.150846][ T26] usb 4-1: Product: syz [ 25.154992][ T26] usb 4-1: Manufacturer: syz [ 25.159613][ T60] usb 2-1: Product: syz [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 329] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 328] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 322] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.163583][ T60] usb 2-1: Manufacturer: syz [ 25.168235][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.177149][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.185927][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.194415][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.203325][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.212151][ T26] usb 4-1: SerialNumber: syz [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 25.216735][ T60] usb 2-1: SerialNumber: syz [ 25.221590][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.229499][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.237391][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.245108][ T309] usb 6-1: Product: syz [ 25.250536][ T39] usb 1-1: Product: syz [ 25.254610][ T39] usb 1-1: Manufacturer: syz [ 25.259199][ T313] usb 3-1: Product: syz [pid 327] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 331] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 331] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 331] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 327] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 330] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 328] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 25.263163][ T313] usb 3-1: Manufacturer: syz [ 25.267912][ T310] usb 5-1: Product: syz [ 25.272307][ T310] usb 5-1: Manufacturer: syz [ 25.276834][ T309] usb 6-1: Manufacturer: syz [ 25.281140][ T309] usb 6-1: SerialNumber: syz [ 25.285834][ T313] usb 3-1: SerialNumber: syz [ 25.291666][ T310] usb 5-1: SerialNumber: syz [ 25.296336][ T39] usb 1-1: SerialNumber: syz [pid 330] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0) = 0 [pid 328] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 328] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 328] <... ioctl resumed>, 0xa) = 0 [pid 329] <... ioctl resumed>, 0xa) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0xa) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] <... ioctl resumed>, 0xb) = 0 [pid 322] <... ioctl resumed>, 0xa) = 0 [pid 329] <... ioctl resumed>, 0xb) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0xb) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0xb) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 327] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 330] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 330] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 329] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 328] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 331] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 322] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 329] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 328] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 327] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 331] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 322] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 329] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 328] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 322] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 26.366559][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.372991][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.379239][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.386478][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.393638][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 26.399682][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 26.406703][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.413268][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.420612][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.426881][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.433087][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.440477][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.446722][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.453995][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 26.459667][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.466964][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 26.472367][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 26.478065][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 327] exit_group(0) = ? [pid 327] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 336 ./strace-static-x86_64: Process 336 attached [pid 336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 336] setpgid(0, 0) = 0 [pid 336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 336] write(3, "1000", 4) = 4 [pid 336] close(3) = 0 [pid 336] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 336] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 336] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 331] exit_group(0 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... exit_group resumed>) = ? [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 331] +++ exited with 0 +++ [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 337 ./strace-static-x86_64: Process 337 attached [pid 337] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 337] setpgid(0, 0) = 0 [pid 337] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 337] write(3, "1000", 4) = 4 [pid 337] close(3) = 0 [pid 337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] exit_group(0 [pid 329] exit_group(0 [pid 328] exit_group(0 [pid 322] exit_group(0 [pid 330] <... exit_group resumed>) = ? [pid 329] <... exit_group resumed>) = ? [pid 328] <... exit_group resumed>) = ? [pid 322] <... exit_group resumed>) = ? [pid 330] +++ exited with 0 +++ [pid 329] +++ exited with 0 +++ [pid 328] +++ exited with 0 +++ [pid 322] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 26.576548][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 26.582670][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 26.590460][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 26.602016][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 26.616636][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 338 [pid 298] <... clone resumed>, child_tidptr=0x555555bec5d0) = 339 [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 340 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 341 ./strace-static-x86_64: Process 341 attached [pid 341] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 341] setpgid(0, 0) = 0 [pid 341] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 341] write(3, "1000", 4) = 4 [pid 341] close(3) = 0 [pid 341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 341] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 341] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 339 attached [pid 339] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 339] setpgid(0, 0) = 0 [pid 339] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 339] write(3, "1000", 4) = 4 [pid 339] close(3) = 0 [pid 339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 339] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 338 attached [pid 338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 338] setpgid(0, 0) = 0 [pid 338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 338] write(3, "1000", 4) = 4 [pid 338] close(3) = 0 [pid 338] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 338] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 340 attached , 0x7ffebaaa5700) = 0 [pid 338] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 340] setpgid(0, 0) = 0 [pid 340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 340] write(3, "1000", 4) = 4 [pid 340] close(3) = 0 [pid 340] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 340] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 340] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 26.622718][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 26.628365][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 26.634131][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 26.641325][ T26] usb 4-1: USB disconnect, device number 3 [ 26.649165][ T39] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 26.662866][ T313] cdc_ncm 3-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 26.674910][ T309] cdc_ncm 6-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 26.686496][ T310] cdc_ncm 5-1:1.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 26.708133][ T60] usb 2-1: USB disconnect, device number 3 [ 26.714003][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 26.722668][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 26.745012][ T39] usb 1-1: USB disconnect, device number 3 [ 26.755567][ T313] usb 3-1: USB disconnect, device number 3 [ 26.771559][ T309] usb 6-1: USB disconnect, device number 3 [ 26.783675][ T310] usb 5-1: USB disconnect, device number 3 [ 26.789784][ T39] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 26.800409][ T309] cdc_ncm 6-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 26.809051][ T310] cdc_ncm 5-1:1.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 26.818179][ T313] cdc_ncm 3-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.176450][ T26] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 27.196516][ T60] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 27.216520][ T310] usb 5-1: new high-speed USB device number 4 using dummy_hcd [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 341] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 340] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 339] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.224004][ T39] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 27.231346][ T313] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 27.238649][ T309] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 337] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 336] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 337] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 340] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 339] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 338] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 337] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 336] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 337] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 340] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 339] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 338] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 337] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 336] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 337] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.556645][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.567572][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 340] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 339] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 338] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 337] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 336] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 337] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 340] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 339] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 338] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 337] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 336] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.616602][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.627325][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.638044][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.648900][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 337] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 340] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 339] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 338] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 337] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 336] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 337] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 338] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 337] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 336] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.776563][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.785412][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.793275][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.802538][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.810373][ T26] usb 4-1: Product: syz [ 27.814345][ T26] usb 4-1: Manufacturer: syz [ 27.818831][ T60] usb 2-1: Product: syz [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 340] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 339] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 338] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.822884][ T60] usb 2-1: Manufacturer: syz [ 27.827340][ T60] usb 2-1: SerialNumber: syz [ 27.831913][ T26] usb 4-1: SerialNumber: syz [ 27.836534][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.845460][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.853816][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.862786][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 337] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 336] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 27.871688][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.881042][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.889343][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.897193][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.905138][ T309] usb 6-1: Product: syz [ 27.909177][ T310] usb 5-1: Product: syz [ 27.913300][ T310] usb 5-1: Manufacturer: syz [ 27.918149][ T313] usb 3-1: Product: syz [ 27.922260][ T39] usb 1-1: Product: syz [pid 336] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 341] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 339] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 340] <... ioctl resumed>, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 338] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 341] <... ioctl resumed>, 0) = 0 [pid 339] <... ioctl resumed>, 0) = 0 [pid 338] <... ioctl resumed>, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 339] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0) = 0 [pid 339] <... ioctl resumed>, 0) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 27.926224][ T39] usb 1-1: Manufacturer: syz [ 27.931123][ T313] usb 3-1: Manufacturer: syz [ 27.935638][ T313] usb 3-1: SerialNumber: syz [ 27.940018][ T309] usb 6-1: Manufacturer: syz [ 27.944383][ T309] usb 6-1: SerialNumber: syz [ 27.948858][ T310] usb 5-1: SerialNumber: syz [ 27.953538][ T39] usb 1-1: SerialNumber: syz [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 341] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 341] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 339] <... ioctl resumed>, 0) = 0 [pid 341] <... ioctl resumed>, 0) = 0 [pid 340] <... ioctl resumed>, 0) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 340] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 339] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 341] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 340] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 339] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 340] <... ioctl resumed>, 0xa) = 0 [pid 339] <... ioctl resumed>, 0xa) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 341] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 340] <... ioctl resumed>, 0xb) = 0 [pid 339] <... ioctl resumed>, 0xb) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 341] <... ioctl resumed>, 0xa) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0xa) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 338] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 341] <... ioctl resumed>, 0xb) = 0 [pid 338] <... ioctl resumed>, 0xb) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 336] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 339] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 341] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 341] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 339] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 338] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 336] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 337] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 336] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 341] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 340] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 340] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 339] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 338] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 338] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 341] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 340] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 339] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 338] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 336] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 336] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 337] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 336] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 338] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 338] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 340] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 340] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 29.016530][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.022979][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.030338][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.036644][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 29.042268][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.049446][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 341] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 339] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 338] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 340] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 29.096586][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.102842][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.110162][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.116606][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.123012][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.130258][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.136463][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 337] exit_group(0) = ? [pid 337] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=337, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 371 ./strace-static-x86_64: Process 371 attached [pid 371] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 371] setpgid(0, 0) = 0 [ 29.143719][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 29.149322][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.156513][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 29.162006][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 29.167470][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 371] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 371] write(3, "1000", 4) = 4 [pid 371] close(3) = 0 [pid 371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 371] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 336] exit_group(0) = ? [pid 336] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=336, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 372 ./strace-static-x86_64: Process 372 attached [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 372] setpgid(0, 0) = 0 [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 372] write(3, "1000", 4) = 4 [pid 372] close(3) = 0 [pid 372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 372] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 29.226512][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 29.234260][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 29.246509][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 29.252943][ T60] usb 2-1: USB disconnect, device number 4 [ 29.260139][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 341] exit_group(0 [pid 339] exit_group(0 [pid 341] <... exit_group resumed>) = ? [pid 339] <... exit_group resumed>) = ? [pid 341] +++ exited with 0 +++ [pid 339] +++ exited with 0 +++ [pid 340] exit_group(0 [pid 338] exit_group(0 [pid 340] <... exit_group resumed>) = ? [pid 338] <... exit_group resumed>) = ? [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=341, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=339, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 340] +++ exited with 0 +++ [pid 338] +++ exited with 0 +++ [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 303] <... clone resumed>, child_tidptr=0x555555bec5d0) = 380 [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=338, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] <... clone resumed>, child_tidptr=0x555555bec5d0) = 379 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 381 [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 382 ./strace-static-x86_64: Process 382 attached [pid 382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 382] setpgid(0, 0) = 0 [pid 382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 382] write(3, "1000", 4) = 4 [pid 382] close(3) = 0 [pid 382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 379 attached ./strace-static-x86_64: Process 380 attached ) = 3 [pid 380] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 379] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 380] <... prctl resumed>) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_INIT [pid 379] setpgid(0, 0) = 0 [pid 379] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 379] <... openat resumed>) = 3 [pid 382] <... ioctl resumed>, 0) = 0 [pid 379] write(3, "1000", 4 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... write resumed>) = 4 [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 29.270413][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 29.281926][ T26] usb 4-1: USB disconnect, device number 4 [ 29.295287][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 29.316494][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 379] close(3 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... close resumed>) = 0 [pid 379] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 379] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 379] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 381 attached [pid 381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 381] setpgid(0, 0) = 0 [pid 381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 381] write(3, "1000", 4) = 4 [pid 381] close(3) = 0 [pid 381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] setpgid(0, 0) = 0 [pid 380] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 380] write(3, "1000", 4) = 4 [pid 380] close(3) = 0 [pid 380] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 380] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 380] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 29.325754][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 29.340345][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 29.346621][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 29.352042][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 29.361648][ T313] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 29.372935][ T310] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 29.384004][ T39] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 29.396755][ T313] usb 3-1: USB disconnect, device number 4 [ 29.415355][ T310] usb 5-1: USB disconnect, device number 4 [ 29.422345][ T39] usb 1-1: USB disconnect, device number 4 [ 29.428465][ T313] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 29.442872][ T309] usb 6-1: USB disconnect, device number 4 [ 29.450126][ T310] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 29.458731][ T39] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 29.473374][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 29.716480][ T60] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 29.746484][ T26] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 29.846464][ T313] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 381] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 380] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.906488][ T309] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 29.913810][ T310] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 29.921107][ T39] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 371] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 371] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 371] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 30.076503][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.106567][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 371] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 379] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 371] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 381] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 380] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 379] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 371] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 381] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 372] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 371] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 30.206576][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 379] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 381] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 380] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.256732][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.265820][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.273688][ T60] usb 2-1: Product: syz [ 30.277711][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.286816][ T60] usb 2-1: Manufacturer: syz [ 30.291370][ T60] usb 2-1: SerialNumber: syz [ 30.296069][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 371] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 372] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 379] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 382] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 381] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 380] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 372] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.304014][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.314791][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.325881][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.339116][ T26] usb 4-1: Product: syz [ 30.343087][ T26] usb 4-1: Manufacturer: syz [ 30.347642][ T26] usb 4-1: SerialNumber: syz [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 379] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 381] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 380] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 381] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 380] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 379] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 379] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 379] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.416619][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.425827][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.434540][ T313] usb 3-1: Product: syz [ 30.438686][ T313] usb 3-1: Manufacturer: syz [ 30.443083][ T313] usb 3-1: SerialNumber: syz [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 382] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 381] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 380] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.506544][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.515414][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.523280][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.532195][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.541460][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 371] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 372] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 382] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 380] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 382] <... ioctl resumed>, 0) = 0 [pid 381] <... ioctl resumed>, 0) = 0 [pid 380] <... ioctl resumed>, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 381] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 380] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 382] <... ioctl resumed>, 0) = 0 [pid 381] <... ioctl resumed>, 0) = 0 [pid 380] <... ioctl resumed>, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 381] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 380] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 382] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 30.549292][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.557115][ T309] usb 6-1: Product: syz [ 30.561058][ T309] usb 6-1: Manufacturer: syz [ 30.565481][ T309] usb 6-1: SerialNumber: syz [ 30.569954][ T310] usb 5-1: Product: syz [ 30.573900][ T310] usb 5-1: Manufacturer: syz [ 30.578732][ T39] usb 1-1: Product: syz [ 30.582771][ T39] usb 1-1: Manufacturer: syz [ 30.587361][ T39] usb 1-1: SerialNumber: syz [ 30.592139][ T310] usb 5-1: SerialNumber: syz [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 371] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 372] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0) = 0 [pid 382] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 381] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 382] <... ioctl resumed>, 0) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 372] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 382] <... ioctl resumed>, 0xa) = 0 [pid 380] <... ioctl resumed>, 0xa) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 380] <... ioctl resumed>, 0xb) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 371] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 372] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 382] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 380] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 379] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 371] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 372] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 380] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 381] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 382] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 31.476527][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.483134][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.490551][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.497732][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 31.503317][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.510784][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 379] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 379] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 31.586532][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.592843][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.600176][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 371] exit_group(0) = ? [pid 371] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=371, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 408 ./strace-static-x86_64: Process 408 attached [pid 408] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 408] setpgid(0, 0) = 0 [pid 408] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 408] write(3, "1000", 4) = 4 [pid 408] close(3) = 0 [pid 408] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 408] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 408] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] exit_group(0) = ? [pid 372] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 409 ./strace-static-x86_64: Process 409 attached [pid 409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 409] setpgid(0, 0) = 0 [pid 409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 409] write(3, "1000", 4) = 4 [pid 409] close(3) = 0 [pid 409] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 409] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 409] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 382] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 381] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 380] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 380] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 381] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 382] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 31.686518][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 31.695826][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 31.706516][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 31.714798][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 31.724993][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.731840][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.738122][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.744322][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.751731][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.764701][ T60] usb 2-1: USB disconnect, device number 5 [ 31.770398][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.777910][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 379] exit_group(0) = ? [pid 379] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=379, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 415 ./strace-static-x86_64: Process 415 attached [pid 415] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 415] setpgid(0, 0) = 0 [pid 415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 415] write(3, "1000", 4) = 4 [pid 415] close(3) = 0 [pid 415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 415] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 31.786108][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 31.791608][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 31.797170][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 31.804369][ T26] usb 4-1: USB disconnect, device number 5 [ 31.810728][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 31.819002][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 31.828167][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.848277][ T313] usb 3-1: USB disconnect, device number 5 [ 31.854117][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 380] exit_group(0 [pid 381] exit_group(0) = ? [pid 380] <... exit_group resumed>) = ? [pid 382] exit_group(0 [pid 381] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 380] +++ exited with 0 +++ [pid 300] <... restart_syscall resumed>) = 0 [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=380, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 382] <... exit_group resumed>) = ? [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 434 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 382] +++ exited with 0 +++ [pid 303] <... clone resumed>, child_tidptr=0x555555bec5d0) = 435 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 435 attached ./strace-static-x86_64: Process 434 attached , child_tidptr=0x555555bec5d0) = 436 [pid 435] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 435] setpgid(0, 0) = 0 [pid 434] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 436 attached [pid 435] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 434] setpgid(0, 0 [pid 435] <... openat resumed>) = 3 [pid 434] <... setpgid resumed>) = 0 [pid 435] write(3, "1000", 4) = 4 [pid 436] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 435] close(3 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 435] <... close resumed>) = 0 [pid 435] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 434] <... openat resumed>) = 3 [pid 435] <... openat resumed>) = 3 [pid 435] ioctl(3, USB_RAW_IOCTL_INIT [pid 434] write(3, "1000", 4 [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] <... write resumed>) = 4 [pid 436] <... prctl resumed>) = 0 [pid 436] setpgid(0, 0) = 0 [pid 435] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 434] close(3 [pid 436] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 436] write(3, "1000", 4) = 4 [pid 436] close(3) = 0 [pid 436] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 435] <... ioctl resumed>, 0) = 0 [pid 434] <... close resumed>) = 0 [pid 436] <... openat resumed>) = 3 [pid 436] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 436] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] <... openat resumed>) = 3 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 31.936688][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 31.946158][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 31.956973][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 31.964076][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 31.974060][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 31.980948][ T310] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 31.997224][ T309] usb 6-1: USB disconnect, device number 5 [ 32.003084][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 32.022746][ T310] usb 5-1: USB disconnect, device number 5 [ 32.028688][ T39] usb 1-1: USB disconnect, device number 5 [ 32.034554][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 32.043149][ T310] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 32.226485][ T60] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 32.236537][ T26] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 32.276538][ T313] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 434] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 408] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 32.416499][ T309] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 32.436545][ T310] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 32.444068][ T39] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 409] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 409] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.586509][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.597526][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 409] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 408] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 415] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 409] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 408] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.646538][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 434] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 435] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 408] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 436] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 409] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 408] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 434] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.776576][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.787438][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.796483][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.805335][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.813457][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 435] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 434] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.824425][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.835245][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.843345][ T60] usb 2-1: Product: syz [ 32.847477][ T60] usb 2-1: Manufacturer: syz [ 32.851964][ T60] usb 2-1: SerialNumber: syz [ 32.856531][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.865931][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 435] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 434] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 408] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 409] <... ioctl resumed>, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] <... ioctl resumed>, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 32.873759][ T26] usb 4-1: Product: syz [ 32.877863][ T26] usb 4-1: Manufacturer: syz [ 32.882476][ T26] usb 4-1: SerialNumber: syz [ 32.886906][ T313] usb 3-1: Product: syz [ 32.890863][ T313] usb 3-1: Manufacturer: syz [ 32.895291][ T313] usb 3-1: SerialNumber: syz [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 436] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 415] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 435] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 434] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 434] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 32.996524][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.005365][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.013239][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.022110][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.031214][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 434] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 435] <... ioctl resumed>, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 436] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 33.039069][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.046847][ T310] usb 5-1: Product: syz [ 33.050871][ T310] usb 5-1: Manufacturer: syz [ 33.055243][ T310] usb 5-1: SerialNumber: syz [ 33.059728][ T309] usb 6-1: Product: syz [ 33.063661][ T309] usb 6-1: Manufacturer: syz [ 33.068121][ T39] usb 1-1: Product: syz [ 33.072091][ T39] usb 1-1: Manufacturer: syz [ 33.076565][ T309] usb 6-1: SerialNumber: syz [ 33.081233][ T39] usb 1-1: SerialNumber: syz [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 436] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 408] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 409] <... ioctl resumed>, 0) = 0 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] <... ioctl resumed>, 0) = 0 [pid 409] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 409] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 435] <... ioctl resumed>, 0) = 0 [pid 434] <... ioctl resumed>, 0) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 435] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 434] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 435] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 434] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 436] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 409] <... ioctl resumed>, 0xa) = 0 [pid 408] <... ioctl resumed>, 0xa) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 408] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 409] <... ioctl resumed>, 0xb) = 0 [pid 408] <... ioctl resumed>, 0xb) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 436] <... ioctl resumed>, 0xa) = 0 [pid 435] <... ioctl resumed>, 0xa) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 436] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 435] <... ioctl resumed>, 0xb) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 436] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 409] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 408] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 435] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 434] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 415] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 409] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 408] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 408] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 415] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 409] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 408] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 415] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 409] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 436] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 434] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 436] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 435] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 434] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 436] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 435] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 436] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 435] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 435] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 408] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 409] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 408] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 408] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 415] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 409] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 408] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 34.036553][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.042867][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.049092][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.055284][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.062957][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.070314][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.077654][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 34.083186][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 34.088741][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 436] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 435] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 435] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 434] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 435] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 436] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 435] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 434] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 415] exit_group(0 [pid 409] exit_group(0 [pid 415] <... exit_group resumed>) = ? [pid 409] <... exit_group resumed>) = ? [pid 415] +++ exited with 0 +++ [pid 409] +++ exited with 0 +++ [pid 408] exit_group(0 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=409, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=415, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 408] <... exit_group resumed>) = ? [pid 408] +++ exited with 0 +++ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=408, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] <... clone resumed>, child_tidptr=0x555555bec5d0) = 470 [pid 298] <... clone resumed>, child_tidptr=0x555555bec5d0) = 471 [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 472 ./strace-static-x86_64: Process 472 attached [pid 472] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 472] setpgid(0, 0) = 0 [pid 472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 472] write(3, "1000", 4) = 4 [pid 472] close(3) = 0 [pid 472] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 470 attached [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 472] ioctl(3, USB_RAW_IOCTL_INIT [pid 470] <... prctl resumed>) = 0 [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] setpgid(0, 0 [pid 472] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 470] <... setpgid resumed>) = 0 [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 472] <... ioctl resumed>, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... openat resumed>) = 3 [pid 470] write(3, "1000", 4) = 4 [pid 470] close(3) = 0 [pid 470] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 470] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 470] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 471 attached [pid 471] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 471] setpgid(0, 0) = 0 [pid 471] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 471] write(3, "1000", 4) = 4 [pid 471] close(3) = 0 [ 34.226535][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.232775][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.240143][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.246350][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.254624][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.262281][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 34.269361][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 471] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 471] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 471] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 34.276785][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 34.283087][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.290879][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 34.301993][ T313] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 34.313116][ T26] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 34.323040][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 34.328628][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 34.334098][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 34.345329][ T26] usb 4-1: USB disconnect, device number 6 [ 34.351251][ T60] usb 2-1: USB disconnect, device number 6 [ 34.357634][ T313] usb 3-1: USB disconnect, device number 6 [ 34.363438][ T313] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 34.372158][ T26] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 34.381157][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 436] exit_group(0 [pid 435] exit_group(0 [pid 434] exit_group(0 [pid 436] <... exit_group resumed>) = ? [pid 435] <... exit_group resumed>) = ? [pid 434] <... exit_group resumed>) = ? [pid 435] +++ exited with 0 +++ [pid 434] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=435, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 436] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...> [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=436, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 488 [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 487 ./strace-static-x86_64: Process 489 attached ./strace-static-x86_64: Process 488 attached [pid 303] <... clone resumed>, child_tidptr=0x555555bec5d0) = 489 [pid 489] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 488] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 489] <... prctl resumed>) = 0 [pid 488] <... prctl resumed>) = 0 [pid 489] setpgid(0, 0 [pid 488] setpgid(0, 0 [pid 489] <... setpgid resumed>) = 0 [pid 488] <... setpgid resumed>) = 0 [pid 489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 489] write(3, "1000", 4) = 4 [pid 489] close(3 [pid 488] <... openat resumed>) = 3 [pid 489] <... close resumed>) = 0 [pid 489] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 488] write(3, "1000", 4./strace-static-x86_64: Process 487 attached [pid 489] <... openat resumed>) = 3 [pid 488] <... write resumed>) = 4 [pid 489] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] close(3) = 0 [pid 488] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 488] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 488] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 487] setpgid(0, 0) = 0 [pid 487] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 487] write(3, "1000", 4) = 4 [pid 487] close(3) = 0 [pid 487] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 487] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 487] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 34.456581][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 34.462934][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 34.473587][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 34.479360][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 34.487008][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 34.500084][ T309] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 34.532091][ T310] usb 5-1: USB disconnect, device number 6 [ 34.539946][ T39] usb 1-1: USB disconnect, device number 6 [ 34.545803][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 34.554566][ T309] usb 6-1: USB disconnect, device number 6 [ 34.560619][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 34.569238][ T309] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 34.746518][ T313] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 34.786534][ T26] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 470] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.794023][ T60] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 34.946514][ T310] usb 5-1: new high-speed USB device number 7 using dummy_hcd [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 471] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 471] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 471] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.996504][ T39] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 35.003820][ T309] usb 6-1: new high-speed USB device number 7 using dummy_hcd [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 471] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 470] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 471] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 471] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 470] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 471] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.116530][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 471] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 470] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 487] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 487] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 472] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.166560][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.177295][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 471] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 470] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 487] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 472] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 489] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 487] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 471] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 487] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 472] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 471] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 488] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 487] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 470] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.306645][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.315593][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.326374][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.334426][ T313] usb 3-1: Product: syz [ 35.338682][ T313] usb 3-1: Manufacturer: syz [ 35.343197][ T313] usb 3-1: SerialNumber: syz [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 488] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 487] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 471] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 35.356529][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.365537][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.374536][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.385282][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.396671][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 487] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 488] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 470] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 472] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 470] <... ioctl resumed>, 0) = 0 [pid 472] <... ioctl resumed>, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 487] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 35.404481][ T26] usb 4-1: Product: syz [ 35.408536][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.416373][ T60] usb 2-1: Product: syz [ 35.420406][ T60] usb 2-1: Manufacturer: syz [ 35.424812][ T60] usb 2-1: SerialNumber: syz [ 35.429345][ T26] usb 4-1: Manufacturer: syz [ 35.433772][ T26] usb 4-1: SerialNumber: syz [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 488] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 488] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 487] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 487] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 35.506521][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.515898][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.523908][ T310] usb 5-1: Product: syz [ 35.528038][ T310] usb 5-1: Manufacturer: syz [ 35.532440][ T310] usb 5-1: SerialNumber: syz [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 489] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 488] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 487] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 35.576580][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.585520][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.593418][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.602901][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.610849][ T309] usb 6-1: Product: syz [ 35.614815][ T309] usb 6-1: Manufacturer: syz [ 35.619402][ T39] usb 1-1: Product: syz [pid 489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 488] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 489] <... ioctl resumed>, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 489] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 472] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 472] <... ioctl resumed>, 0) = 0 [pid 470] <... ioctl resumed>, 0) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 472] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 470] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 472] <... ioctl resumed>, 0x7fd65c37687c) = 11 [ 35.623365][ T39] usb 1-1: Manufacturer: syz [ 35.627962][ T309] usb 6-1: SerialNumber: syz [ 35.632672][ T39] usb 1-1: SerialNumber: syz [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 489] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 472] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 470] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 471] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 488] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 472] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 470] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 472] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 487] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 471] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [ 36.476540][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.482771][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.490257][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 488] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 488] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 489] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 489] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 488] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 470] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 487] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 36.576578][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.582999][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.589273][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.596508][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.603639][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 36.609152][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 487] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 471] exit_group(0) = ? [pid 471] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=471, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 506 ./strace-static-x86_64: Process 506 attached [pid 506] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 506] setpgid(0, 0) = 0 [pid 506] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 506] write(3, "1000", 4) = 4 [pid 506] close(3) = 0 [pid 506] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 506] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 506] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 36.676500][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.682834][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.690605][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 36.698104][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 36.708026][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 36.714687][ T313] usb 3-1: USB disconnect, device number 7 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 36.721753][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 489] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 472] exit_group(0 [pid 470] exit_group(0 [pid 472] <... exit_group resumed>) = ? [pid 470] <... exit_group resumed>) = ? [pid 472] +++ exited with 0 +++ [pid 470] +++ exited with 0 +++ [pid 488] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=470, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 507 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 508 ./strace-static-x86_64: Process 507 attached [pid 507] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 507] setpgid(0, 0) = 0 [pid 507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 507] write(3, "1000", 4) = 4 [pid 507] close(3) = 0 [pid 507] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 507] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 507] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 508 attached [pid 508] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 508] setpgid(0, 0) = 0 [pid 508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 508] write(3, "1000", 4) = 4 [pid 508] close(3) = 0 [pid 508] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 508] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 508] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 36.776529][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.782865][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.789167][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 36.796501][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 36.802055][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.809440][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 36.817369][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 36.828443][ T60] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 36.838360][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 36.843843][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 36.854009][ T60] usb 2-1: USB disconnect, device number 7 [ 36.867629][ T26] usb 4-1: USB disconnect, device number 7 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 487] exit_group(0) = ? [pid 487] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=487, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 511 ./strace-static-x86_64: Process 511 attached [pid 511] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 511] setpgid(0, 0) = 0 [pid 511] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 511] write(3, "1000", 4) = 4 [pid 511] close(3) = 0 [pid 511] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 511] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 511] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 36.874526][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 36.883517][ T60] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 36.891882][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 36.903349][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 36.920926][ T310] usb 5-1: USB disconnect, device number 7 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 489] exit_group(0) = ? [pid 489] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 525 ./strace-static-x86_64: Process 525 attached [pid 525] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 525] setpgid(0, 0) = 0 [pid 525] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 525] write(3, "1000", 4) = 4 [pid 525] close(3) = 0 [pid 525] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 525] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 525] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] exit_group(0) = ? [pid 488] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=488, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 36.936720][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 526 ./strace-static-x86_64: Process 526 attached [pid 526] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 526] setpgid(0, 0) = 0 [pid 526] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 526] write(3, "1000", 4) = 4 [pid 526] close(3) = 0 [pid 526] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 526] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 526] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 36.986556][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 36.994850][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 37.006971][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 37.019978][ T309] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 37.043096][ T39] usb 1-1: USB disconnect, device number 7 [ 37.058143][ T309] usb 6-1: USB disconnect, device number 7 [ 37.064570][ T309] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 37.075821][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 37.116529][ T313] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 37.276450][ T26] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 37.316497][ T60] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 37.366475][ T310] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 506] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 506] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.446471][ T309] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 37.476496][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.487391][ T39] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 507] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 511] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 507] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 506] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 508] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 37.636534][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.647718][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.656743][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.664536][ T313] usb 3-1: Product: syz [ 37.669315][ T313] usb 3-1: Manufacturer: syz [ 37.673718][ T313] usb 3-1: SerialNumber: syz [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 508] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 525] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 511] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 508] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 506] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.686563][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 511] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 508] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 507] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 507] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 511] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 508] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 511] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 508] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 37.736580][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 508] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 511] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 508] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 37.826558][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.837807][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.846749][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.857891][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.865981][ T26] usb 4-1: Product: syz [ 37.870246][ T26] usb 4-1: Manufacturer: syz [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 511] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 508] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 525] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 511] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 507] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 526] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 511] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 508] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 507] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 37.874657][ T26] usb 4-1: SerialNumber: syz [ 37.879298][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.888756][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.896943][ T60] usb 2-1: Product: syz [ 37.901164][ T60] usb 2-1: Manufacturer: syz [ 37.905756][ T60] usb 2-1: SerialNumber: syz [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 526] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 525] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 511] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 508] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 506] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 525] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 511] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 526] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 511] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.936589][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.945518][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.953998][ T310] usb 5-1: Product: syz [ 37.958266][ T310] usb 5-1: Manufacturer: syz [ 37.962670][ T310] usb 5-1: SerialNumber: syz [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 525] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.026567][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.035632][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.044534][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.052480][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.060408][ T309] usb 6-1: Product: syz [ 38.064372][ T309] usb 6-1: Manufacturer: syz [ 38.068925][ T39] usb 1-1: Product: syz [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 525] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 526] <... ioctl resumed>, 0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 38.072908][ T39] usb 1-1: Manufacturer: syz [ 38.077478][ T309] usb 6-1: SerialNumber: syz [ 38.082189][ T39] usb 1-1: SerialNumber: syz [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 506] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 508] <... ioctl resumed>, 0) = 0 [pid 506] <... ioctl resumed>, 0xa) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 506] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 508] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 506] <... ioctl resumed>, 0xb) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 508] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 506] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 508] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 526] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 506] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 508] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 526] <... ioctl resumed>, 0xa) = 0 [pid 525] <... ioctl resumed>, 0xa) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 525] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 526] <... ioctl resumed>, 0xb) = 0 [pid 525] <... ioctl resumed>, 0xb) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 526] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 506] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 507] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 506] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 508] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 525] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 506] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 506] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 507] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 506] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 511] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 38.816495][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.822726][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.830942][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 526] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 525] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 526] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 525] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 526] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 525] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 526] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 525] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 506] exit_group(0) = ? [pid 506] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=506, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 568 ./strace-static-x86_64: Process 568 attached [pid 568] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 568] setpgid(0, 0) = 0 [pid 568] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 568] write(3, "1000", 4) = 4 [pid 568] close(3) = 0 [pid 568] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 568] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 568] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 508] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 39.026514][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.033653][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.041053][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 39.046765][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.053136][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.061517][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 511] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 511] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 39.067928][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 39.077874][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 39.084870][ T313] usb 3-1: USB disconnect, device number 8 [ 39.091689][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 39.106543][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.113070][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.120556][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 525] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 525] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 526] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 526] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 525] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 507] exit_group(0) = ? [pid 508] exit_group(0) = ? [pid 508] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=508, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 596 [pid 507] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=507, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 597 ./strace-static-x86_64: Process 597 attached [pid 597] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 597] setpgid(0, 0) = 0 [pid 597] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 597] write(3, "1000", 4) = 4 [pid 597] close(3) = 0 [pid 597] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 597] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 597] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 596 attached [pid 596] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 596] setpgid(0, 0) = 0 [pid 596] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 596] write(3, "1000", 4) = 4 [pid 596] close(3) = 0 [pid 596] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 596] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [ 39.226569][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.232966][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.239449][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.246902][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.254098][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 39.260244][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 39.266487][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 596] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 511] exit_group(0) = ? [pid 511] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=511, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 39.273404][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 39.279380][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 39.290993][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 39.303938][ T26] usb 4-1: USB disconnect, device number 8 [ 39.309927][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 39.321010][ T60] usb 2-1: USB disconnect, device number 8 [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 600 ./strace-static-x86_64: Process 600 attached [pid 600] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 600] setpgid(0, 0) = 0 [pid 600] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 600] write(3, "1000", 4) = 4 [pid 600] close(3) = 0 [pid 600] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 600] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 600] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 39.331770][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 39.340784][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 39.350533][ T310] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 39.365346][ T310] usb 5-1: USB disconnect, device number 8 [ 39.375476][ T310] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 526] exit_group(0) = ? [pid 526] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=526, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 615 [pid 525] exit_group(0) = ? [pid 525] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=525, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 616 ./strace-static-x86_64: Process 616 attached [pid 616] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 615 attached [pid 615] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 615] setpgid(0, 0) = 0 [pid 615] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 615] write(3, "1000", 4) = 4 [pid 615] close(3) = 0 [pid 615] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 615] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 615] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] setpgid(0, 0) = 0 [pid 616] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 616] write(3, "1000", 4) = 4 [pid 616] close(3) = 0 [pid 616] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 616] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 616] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 39.437011][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 39.442891][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 39.450560][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 39.465660][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 39.484712][ T309] usb 6-1: USB disconnect, device number 8 [ 39.496495][ T313] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 39.515726][ T39] usb 1-1: USB disconnect, device number 8 [ 39.524172][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 39.536190][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 596] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 39.726475][ T26] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 39.746530][ T60] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 39.806503][ T310] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 39.856528][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 568] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 616] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 39.906487][ T309] usb 6-1: new high-speed USB device number 9 using dummy_hcd [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 568] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 596] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 568] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.966540][ T39] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 568] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 596] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 597] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 40.027121][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.036394][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.044261][ T313] usb 3-1: Product: syz [ 40.048368][ T313] usb 3-1: Manufacturer: syz [ 40.053087][ T313] usb 3-1: SerialNumber: syz [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 600] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 597] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 596] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 597] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 596] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 597] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 40.086537][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.106655][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 597] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 596] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 600] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 597] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 600] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 597] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 40.176536][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 600] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 600] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 40.266506][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.275410][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.286235][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.295250][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.303526][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.311769][ T26] usb 4-1: Product: syz [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 615] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 600] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 568] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 600] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 40.315736][ T26] usb 4-1: Manufacturer: syz [ 40.320507][ T60] usb 2-1: Product: syz [ 40.324783][ T60] usb 2-1: Manufacturer: syz [ 40.329426][ T26] usb 4-1: SerialNumber: syz [ 40.334192][ T60] usb 2-1: SerialNumber: syz [ 40.338799][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.356541][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 615] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 597] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 596] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 597] <... ioctl resumed>, 0) = 0 [pid 596] <... ioctl resumed>, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 596] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 597] <... ioctl resumed>, 0) = 0 [pid 596] <... ioctl resumed>, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 597] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 596] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 616] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 615] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 597] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 600] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 615] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 600] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 600] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 616] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.365576][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.373455][ T310] usb 5-1: Product: syz [ 40.377792][ T310] usb 5-1: Manufacturer: syz [ 40.382199][ T310] usb 5-1: SerialNumber: syz [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 616] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 615] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 40.466541][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.475691][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.483649][ T309] usb 6-1: Product: syz [ 40.487654][ T309] usb 6-1: Manufacturer: syz [ 40.492207][ T309] usb 6-1: SerialNumber: syz [ 40.506613][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 616] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 568] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 615] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 40.515571][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.523684][ T39] usb 1-1: Product: syz [ 40.527887][ T39] usb 1-1: Manufacturer: syz [ 40.532281][ T39] usb 1-1: SerialNumber: syz [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 596] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 597] <... ioctl resumed>, 0) = 0 [pid 596] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 596] <... ioctl resumed>, 0) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 597] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 596] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 597] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 596] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 597] <... ioctl resumed>, 0xa) = 0 [pid 596] <... ioctl resumed>, 0xa) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 596] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 597] <... ioctl resumed>, 0xb) = 0 [pid 596] <... ioctl resumed>, 0xb) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 597] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 568] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 596] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 568] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 568] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [ 41.176504][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.183030][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.190481][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 596] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 597] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 597] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 596] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 597] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 596] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 596] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 597] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 600] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 568] exit_group(0) = ? [pid 568] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=568, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 658 ./strace-static-x86_64: Process 658 attached [pid 658] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 658] setpgid(0, 0) = 0 [pid 658] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 658] write(3, "1000", 4) = 4 [pid 658] close(3) = 0 [pid 658] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 658] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 658] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 616] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 615] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 41.386507][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 41.393190][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 41.414929][ T313] usb 3-1: USB disconnect, device number 9 [ 41.421072][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 597] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 596] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 597] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 596] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 597] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 596] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 597] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 596] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 600] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 600] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 41.486541][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.492788][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.500366][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.508362][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.515566][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 41.521097][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 41.526614][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.532956][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.540275][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 616] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 616] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 615] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 41.616526][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.622764][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.630315][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 615] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 597] exit_group(0 [pid 596] exit_group(0 [pid 597] <... exit_group resumed>) = ? [pid 597] +++ exited with 0 +++ [pid 596] <... exit_group resumed>) = ? [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=597, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 596] +++ exited with 0 +++ ./strace-static-x86_64: Process 686 attached [pid 299] <... clone resumed>, child_tidptr=0x555555bec5d0) = 686 [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=596, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 686] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 686] setpgid(0, 0) = 0 [pid 686] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 686] write(3, "1000", 4) = 4 [pid 686] close(3) = 0 [pid 686] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 686] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 686] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 687 ./strace-static-x86_64: Process 687 attached [pid 687] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 687] setpgid(0, 0) = 0 [pid 687] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 687] write(3, "1000", 4) = 4 [pid 687] close(3) = 0 [pid 687] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 687] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 687] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 41.676499][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.682839][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 41.690101][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 41.716518][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 600] exit_group(0) = ? [pid 600] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=600, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 688 ./strace-static-x86_64: Process 688 attached [pid 688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 688] setpgid(0, 0) = 0 [pid 688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 688] write(3, "1000", 4) = 4 [pid 688] close(3) = 0 [pid 688] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 688] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 688] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 41.721947][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 41.729158][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 41.739527][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 41.747756][ T310] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 41.759737][ T26] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 41.777880][ T60] usb 2-1: USB disconnect, device number 9 [ 41.793311][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 41.804295][ T26] usb 4-1: USB disconnect, device number 9 [ 41.810362][ T310] usb 5-1: USB disconnect, device number 9 [ 41.816210][ T310] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 616] exit_group(0) = ? [pid 616] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=616, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 696 ./strace-static-x86_64: Process 696 attached [pid 658] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 696] setpgid(0, 0) = 0 [pid 696] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 696] write(3, "1000", 4) = 4 [pid 696] close(3) = 0 [pid 696] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 696] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 696] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 615] exit_group(0) = ? [pid 615] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=615, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 41.824457][ T313] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 41.833584][ T26] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 41.846502][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 41.860335][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 702 ./strace-static-x86_64: Process 702 attached [pid 702] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 702] setpgid(0, 0) = 0 [pid 702] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 702] write(3, "1000", 4) = 4 [pid 702] close(3) = 0 [pid 702] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 702] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 41.886544][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 41.893355][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 41.904216][ T309] usb 6-1: USB disconnect, device number 9 [ 41.911869][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 41.934665][ T39] usb 1-1: USB disconnect, device number 9 [ 41.944250][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 42.186547][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.226456][ T60] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 658] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 686] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 658] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.266511][ T26] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 42.273899][ T310] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 42.326463][ T309] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 42.356501][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.365679][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 702] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 658] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 702] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 42.373611][ T39] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 42.381208][ T313] usb 3-1: Product: syz [ 42.385170][ T313] usb 3-1: Manufacturer: syz [ 42.389668][ T313] usb 3-1: SerialNumber: syz [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 687] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 687] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 686] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 687] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 687] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 686] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 688] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 42.596613][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 696] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 687] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 686] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 658] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 702] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 702] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 687] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 696] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 702] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 687] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 686] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 42.636531][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.647315][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 702] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 696] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 687] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.696546][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 688] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 686] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 702] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 696] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 702] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 696] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 42.746604][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.786490][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 702] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 696] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 688] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 686] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 702] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 696] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 42.795341][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.803636][ T60] usb 2-1: Product: syz [ 42.807910][ T60] usb 2-1: Manufacturer: syz [ 42.812433][ T60] usb 2-1: SerialNumber: syz [ 42.836586][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 702] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 696] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 688] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 687] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] <... ioctl resumed>, 0) = 0 [pid 658] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 687] <... ioctl resumed>, 0) = 0 [pid 658] <... ioctl resumed>, 0xa) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 658] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 687] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 658] <... ioctl resumed>, 0xb) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 686] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 658] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 702] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 696] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 702] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 696] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 42.845433][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.853329][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.863015][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.870869][ T310] usb 5-1: Product: syz [ 42.874805][ T310] usb 5-1: Manufacturer: syz [ 42.879308][ T26] usb 4-1: Product: syz [ 42.883504][ T26] usb 4-1: Manufacturer: syz [ 42.887964][ T310] usb 5-1: SerialNumber: syz [ 42.892617][ T26] usb 4-1: SerialNumber: syz [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 702] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 686] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 688] <... ioctl resumed>, 0) = 0 [pid 686] <... ioctl resumed>, 0) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 686] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 688] <... ioctl resumed>, 0) = 0 [pid 686] <... ioctl resumed>, 0) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 688] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 686] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 42.897134][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.907261][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.915072][ T309] usb 6-1: Product: syz [ 42.919141][ T309] usb 6-1: Manufacturer: syz [ 42.923491][ T309] usb 6-1: SerialNumber: syz [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 702] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 696] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 688] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 696] <... ioctl resumed>, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 702] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 42.946555][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.955400][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.964324][ T39] usb 1-1: Product: syz [ 42.968947][ T39] usb 1-1: Manufacturer: syz [ 42.973427][ T39] usb 1-1: SerialNumber: syz [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 687] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 658] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 688] <... ioctl resumed>, 0) = 0 [pid 686] <... ioctl resumed>, 0) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 688] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 686] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 688] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 686] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 688] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 696] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] <... ioctl resumed>, 0xa) = 0 [pid 658] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 687] <... ioctl resumed>, 0xb) = 0 [pid 658] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 658] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 687] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 658] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 688] <... ioctl resumed>, 0xa) = 0 [pid 686] <... ioctl resumed>, 0xa) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 688] <... ioctl resumed>, 0xb) = 0 [pid 686] <... ioctl resumed>, 0xb) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 688] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 696] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 658] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 658] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 687] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 658] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 43.516518][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.522754][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.530280][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 686] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 696] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 658] exit_group(0 [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 658] <... exit_group resumed>) = ? [pid 687] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 687] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 658] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=658, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 747 attached , child_tidptr=0x555555bec5d0) = 747 [pid 747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 747] setpgid(0, 0) = 0 [pid 747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 747] write(3, "1000", 4) = 4 [pid 747] close(3) = 0 [pid 747] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 747] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 747] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 687] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 688] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 686] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 686] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 688] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 686] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 696] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 43.746513][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 43.753225][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 43.764558][ T313] usb 3-1: USB disconnect, device number 10 [ 43.771202][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 688] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 686] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 696] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 702] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 687] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 43.966500][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.972733][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 43.980233][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 688] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 686] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 686] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 696] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 696] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 688] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 686] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 696] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 702] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 44.056588][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.062914][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.070190][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.076543][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.082742][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.090501][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.097813][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 702] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 44.103434][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 44.109397][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 44.116666][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.123076][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 44.130445][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 687] exit_group(0) = ? [pid 687] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=687, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 748 ./strace-static-x86_64: Process 748 attached [pid 748] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 748] setpgid(0, 0) = 0 [pid 748] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 748] write(3, "1000", 4) = 4 [pid 748] close(3) = 0 [pid 748] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 747] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 748] <... openat resumed>) = 3 [pid 748] ioctl(3, USB_RAW_IOCTL_INIT [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 748] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 44.176456][ T313] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 44.196553][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 44.204489][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 44.215953][ T60] usb 2-1: USB disconnect, device number 10 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 686] exit_group(0 [pid 688] exit_group(0) = ? [pid 686] <... exit_group resumed>) = ? [pid 686] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=686, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 688] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=688, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 756 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 757 ./strace-static-x86_64: Process 757 attached ./strace-static-x86_64: Process 756 attached [pid 757] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 757] setpgid(0, 0) = 0 [pid 757] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 757] write(3, "1000", 4) = 4 [pid 757] close(3) = 0 [pid 757] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 757] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [ 44.222162][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 757] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 756] setpgid(0, 0) = 0 [pid 756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 756] write(3, "1000", 4) = 4 [pid 756] close(3) = 0 [pid 756] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 696] exit_group(0) = ? [pid 696] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=696, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...> [pid 756] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 303] <... restart_syscall resumed>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 759 [pid 756] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 759 attached [pid 759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 759] setpgid(0, 0) = 0 [pid 759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 759] write(3, "1000", 4) = 4 [pid 759] close(3) = 0 [pid 759] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 759] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.266907][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 44.273582][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 44.286866][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 44.293627][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 702] exit_group(0) = ? [pid 702] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=702, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 766 ./strace-static-x86_64: Process 766 attached [pid 766] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 766] setpgid(0, 0) = 0 [pid 766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 766] write(3, "1000", 4) = 4 [pid 766] close(3) = 0 [pid 766] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 766] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 766] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 44.309628][ T26] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 44.320690][ T309] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 44.330701][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 44.339696][ T39] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 44.354861][ T310] usb 5-1: USB disconnect, device number 10 [ 44.371458][ T26] usb 4-1: USB disconnect, device number 10 [ 44.389383][ T309] usb 6-1: USB disconnect, device number 10 [ 44.395318][ T309] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 44.408684][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 44.420308][ T39] usb 1-1: USB disconnect, device number 10 [ 44.426365][ T39] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 44.435165][ T26] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 44.536532][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 747] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 44.636461][ T60] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 44.706514][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.716104][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.724158][ T313] usb 3-1: Product: syz [ 44.728223][ T313] usb 3-1: Manufacturer: syz [ 44.732558][ T313] usb 3-1: SerialNumber: syz [pid 759] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 44.806486][ T309] usb 6-1: new high-speed USB device number 11 using dummy_hcd [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 748] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 766] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 757] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.856463][ T310] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 44.863856][ T39] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 44.871412][ T26] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 766] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 748] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 44.996565][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 757] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 757] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 748] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 766] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 757] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 747] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 766] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 756] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 757] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 45.167260][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.176137][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.184214][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.195089][ T60] usb 2-1: Product: syz [ 45.199581][ T60] usb 2-1: Manufacturer: syz [ 45.204157][ T60] usb 2-1: SerialNumber: syz [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 748] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 766] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 759] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 45.216583][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.246607][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 757] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 757] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 757] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 756] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.257425][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 757] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 757] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 756] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 766] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 757] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 747] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 45.356505][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.365347][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.373789][ T309] usb 6-1: Product: syz [ 45.377947][ T309] usb 6-1: Manufacturer: syz [ 45.382348][ T309] usb 6-1: SerialNumber: syz [ 45.386914][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.395859][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 747] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 766] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 757] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 757] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 748] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 757] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 45.407743][ T310] usb 5-1: Product: syz [ 45.411720][ T310] usb 5-1: Manufacturer: syz [ 45.416150][ T310] usb 5-1: SerialNumber: syz [ 45.436583][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.445514][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 766] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 756] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 766] <... ioctl resumed>, 0) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 766] <... ioctl resumed>, 0) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 756] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 766] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 45.456109][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.465198][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.473087][ T26] usb 4-1: Product: syz [ 45.477052][ T26] usb 4-1: Manufacturer: syz [ 45.481424][ T26] usb 4-1: SerialNumber: syz [ 45.486279][ T39] usb 1-1: Product: syz [ 45.490299][ T39] usb 1-1: Manufacturer: syz [ 45.494672][ T39] usb 1-1: SerialNumber: syz [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 748] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 759] <... ioctl resumed>, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 748] <... ioctl resumed>, 0xa) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 748] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 757] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] <... ioctl resumed>, 0) = 0 [pid 766] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 766] <... ioctl resumed>, 0) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 756] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 766] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 756] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 766] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 748] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 757] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 45.846495][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.852732][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 45.860378][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 766] <... ioctl resumed>, 0xa) = 0 [pid 756] <... ioctl resumed>, 0xa) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 766] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 747] exit_group(0) = ? [pid 747] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=747, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 782 attached , child_tidptr=0x555555bec5d0) = 782 [pid 782] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 782] setpgid(0, 0) = 0 [pid 782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 782] write(3, "1000", 4) = 4 [pid 782] close(3) = 0 [pid 782] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 782] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 782] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 748] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 748] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 748] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [ 46.076515][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 46.083252][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 46.098473][ T313] usb 3-1: USB disconnect, device number 11 [ 46.104719][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 756] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 748] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 748] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 748] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 748] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 759] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 757] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 46.306551][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.313078][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.320642][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 766] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 756] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 782] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 748] exit_group(0) = ? [pid 748] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=748, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 811 attached [pid 811] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 757] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... prctl resumed>) = 0 [pid 757] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 811] setpgid(0, 0 [pid 757] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... setpgid resumed>) = 0 [pid 811] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 811] write(3, "1000", 4) = 4 [pid 811] close(3) = 0 [pid 811] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 811] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 811] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 782] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 297] <... clone resumed>, child_tidptr=0x555555bec5d0) = 811 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 46.476477][ T313] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 46.516519][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 757] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 46.525153][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 46.535191][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.541528][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.548659][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.555987][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.564047][ T60] usb 2-1: USB disconnect, device number 11 [ 46.569822][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 756] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 766] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 756] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 46.575492][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 46.583938][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 46.636580][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.642996][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.650464][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 46.657636][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 46.664836][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 46.670875][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 759] exit_group(0 [pid 782] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 759] <... exit_group resumed>) = ? [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=759, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 839 ./strace-static-x86_64: Process 839 attached [pid 839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 839] setpgid(0, 0) = 0 [pid 839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 839] write(3, "1000", 4) = 4 [pid 839] close(3) = 0 [pid 839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 757] exit_group(0) = ? [pid 757] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=757, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 840 ./strace-static-x86_64: Process 840 attached [pid 840] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 840] setpgid(0, 0) = 0 [pid 840] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 840] write(3, "1000", 4) = 4 [pid 840] close(3) = 0 [pid 840] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 840] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 840] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 46.746514][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 46.752243][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 46.759470][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 46.771223][ T310] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] exit_group(0 [pid 756] exit_group(0 [pid 766] <... exit_group resumed>) = ? [pid 756] <... exit_group resumed>) = ? [pid 766] +++ exited with 0 +++ [pid 756] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=756, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=766, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555555bec5d0) = 843 [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 842 ./strace-static-x86_64: Process 842 attached [pid 782] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 46.787227][ T30] audit: type=1400 audit(1683396852.649:72): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 46.809774][ T30] audit: type=1400 audit(1683396852.649:73): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.813310][ T309] usb 6-1: USB disconnect, device number 11 [ 46.840603][ T310] usb 5-1: USB disconnect, device number 11 [pid 842] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 842] setpgid(0, 0) = 0 [pid 842] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 842] write(3, "1000", 4) = 4 [pid 842] close(3) = 0 [pid 842] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 842] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 842] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 843 attached [pid 843] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 843] setpgid(0, 0) = 0 [ 46.846654][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.857588][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 46.865097][ T39] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 46.875095][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 46.884280][ T26] cdc_ncm 4-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 843] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 843] write(3, "1000", 4) = 4 [pid 843] close(3) = 0 [pid 843] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 843] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 843] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 46.894824][ T310] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 46.908375][ T26] usb 4-1: USB disconnect, device number 11 [ 46.916290][ T39] usb 1-1: USB disconnect, device number 11 [ 46.923113][ T26] cdc_ncm 4-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 46.933497][ T39] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 46.942144][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 782] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 782] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 46.986488][ T60] usb 2-1: new high-speed USB device number 12 using dummy_hcd [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 47.046634][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.055979][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.063970][ T313] usb 3-1: Product: syz [ 47.068113][ T313] usb 3-1: Manufacturer: syz [ 47.072519][ T313] usb 3-1: SerialNumber: syz [pid 811] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 811] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 840] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 840] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 47.326534][ T310] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 47.346618][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.357412][ T39] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 47.364829][ T309] usb 6-1: new high-speed USB device number 12 using dummy_hcd [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 839] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 811] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 839] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 811] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.372325][ T26] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 811] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 840] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 842] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 47.536513][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.546057][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.554083][ T60] usb 2-1: Product: syz [ 47.558247][ T60] usb 2-1: Manufacturer: syz [ 47.562638][ T60] usb 2-1: SerialNumber: syz [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 839] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 840] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 842] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 840] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 842] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 840] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 839] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 839] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 840] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 47.696561][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.716567][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 843] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 839] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 840] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 843] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.736522][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 47.747316][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 840] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 840] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 843] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 840] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 840] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 839] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 839] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 47.876568][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.886108][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.894242][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.903427][ T310] usb 5-1: Product: syz [ 47.907694][ T310] usb 5-1: Manufacturer: syz [ 47.912098][ T310] usb 5-1: SerialNumber: syz [ 47.916628][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 47.925645][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.933500][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.942310][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.950216][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.958015][ T39] usb 1-1: Product: syz [ 47.961979][ T39] usb 1-1: Manufacturer: syz [ 47.967031][ T309] usb 6-1: Product: syz [ 47.971004][ T309] usb 6-1: Manufacturer: syz [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 840] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 782] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 840] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 843] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 842] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 842] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 842] <... ioctl resumed>, 0) = 0 [pid 839] <... ioctl resumed>, 0) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 839] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 842] <... ioctl resumed>, 0) = 0 [pid 839] <... ioctl resumed>, 0) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 842] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 839] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 842] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 843] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 47.975425][ T309] usb 6-1: SerialNumber: syz [ 47.979926][ T26] usb 4-1: Product: syz [ 47.983993][ T26] usb 4-1: Manufacturer: syz [ 47.988441][ T39] usb 1-1: SerialNumber: syz [ 47.993789][ T26] usb 4-1: SerialNumber: syz [pid 811] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 782] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 842] <... ioctl resumed>, 0) = 0 [pid 839] <... ioctl resumed>, 0) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 842] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 839] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 842] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 839] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 843] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 811] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 48.216513][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.222758][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.230396][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] exit_group(0 [pid 840] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 782] <... exit_group resumed>) = ? [pid 840] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 782] +++ exited with 0 +++ [pid 840] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=782, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 872 ./strace-static-x86_64: Process 872 attached [pid 872] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 872] setpgid(0, 0) = 0 [pid 872] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 872] write(3, "1000", 4) = 4 [pid 872] close(3) = 0 [pid 872] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 872] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 872] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 840] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 842] <... ioctl resumed>, 0xa) = 0 [pid 839] <... ioctl resumed>, 0xa) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 842] <... ioctl resumed>, 0xb) = 0 [pid 839] <... ioctl resumed>, 0xb) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 842] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 811] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 843] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 811] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 48.446524][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 48.453501][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 48.466711][ T313] usb 3-1: USB disconnect, device number 12 [ 48.476787][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 842] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 839] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 811] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 811] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 843] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 811] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 48.706494][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.713096][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 48.720769][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 840] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 842] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 839] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 842] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 842] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 839] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 840] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 872] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 839] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 843] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 872] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 811] exit_group(0) = ? [pid 811] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=811, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 873 ./strace-static-x86_64: Process 873 attached [pid 873] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 873] setpgid(0, 0) = 0 [pid 873] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 873] write(3, "1000", 4) = 4 [ 48.866463][ T313] usb 3-1: new high-speed USB device number 13 using dummy_hcd [pid 873] close(3) = 0 [pid 843] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 873] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 873] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 873] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 48.916858][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 48.923439][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 48.936806][ T60] usb 2-1: USB disconnect, device number 12 [ 48.943383][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 840] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 840] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 842] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 842] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 839] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 842] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 843] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 843] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 872] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 49.106536][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.112777][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.120287][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.126702][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.133029][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.140414][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.147087][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [ 49.154271][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 49.159984][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 49.167408][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 49.172881][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 49.178498][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 49.236520][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 840] exit_group(0) = ? [pid 840] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=840, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 902 attached [pid 842] exit_group(0 [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 902 [pid 842] <... exit_group resumed>) = ? [pid 839] exit_group(0 [pid 902] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 842] +++ exited with 0 +++ [pid 839] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=842, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 902] <... prctl resumed>) = 0 [pid 839] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=839, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 903 ./strace-static-x86_64: Process 903 attached [pid 902] setpgid(0, 0 [pid 903] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 903] setpgid(0, 0) = 0 [pid 903] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 902] <... setpgid resumed>) = 0 [pid 902] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 903] <... openat resumed>) = 3 [pid 903] write(3, "1000", 4) = 4 [pid 903] close(3) = 0 [pid 903] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 903] <... openat resumed>) = 3 ./strace-static-x86_64: Process 904 attached [pid 902] <... openat resumed>) = 3 [pid 872] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... clone resumed>, child_tidptr=0x555555bec5d0) = 904 [pid 902] write(3, "1000", 4 [pid 904] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 902] <... write resumed>) = 4 [pid 904] <... prctl resumed>) = 0 [pid 904] setpgid(0, 0 [pid 903] ioctl(3, USB_RAW_IOCTL_INIT [pid 902] close(3) = 0 [pid 902] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 902] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 902] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... setpgid resumed>) = 0 [pid 904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 904] write(3, "1000", 4) = 4 [pid 904] close(3) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 904] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... openat resumed>) = 3 [pid 904] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 904] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 843] exit_group(0) = ? [pid 843] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=843, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 905 ./strace-static-x86_64: Process 905 attached [pid 905] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 905] setpgid(0, 0 [pid 872] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 905] <... setpgid resumed>) = 0 [pid 905] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 905] write(3, "1000", 4) = 4 [pid 905] close(3) = 0 [pid 905] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 905] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 905] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 873] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 872] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 49.326537][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 49.336566][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 49.342363][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 49.347830][ T60] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 49.355732][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 49.365761][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 873] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 872] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 49.373314][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 49.384430][ T309] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 49.396280][ T310] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 49.406513][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.415452][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.429806][ T313] usb 3-1: Product: syz [ 49.436298][ T39] usb 1-1: USB disconnect, device number 12 [ 49.442173][ T310] usb 5-1: USB disconnect, device number 12 [ 49.448848][ T26] usb 4-1: USB disconnect, device number 12 [ 49.454886][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 49.463279][ T313] usb 3-1: Manufacturer: syz [ 49.467959][ T313] usb 3-1: SerialNumber: syz [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 49.468265][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 49.481193][ T310] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 49.490158][ T309] usb 6-1: USB disconnect, device number 12 [ 49.496174][ T309] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 873] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 873] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 872] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 49.726614][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 49.896512][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.905446][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.913281][ T26] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 49.920745][ T60] usb 2-1: Product: syz [ 49.924780][ T60] usb 2-1: Manufacturer: syz [ 49.929226][ T60] usb 2-1: SerialNumber: syz [ 49.936527][ T309] usb 6-1: new high-speed USB device number 13 using dummy_hcd [pid 873] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 873] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 872] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 902] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 49.944079][ T39] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 49.951514][ T310] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 873] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 905] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 872] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 904] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 902] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 904] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 902] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 904] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 50.296564][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.307291][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.318036][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 905] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 904] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 903] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 902] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 50.336661][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 872] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 905] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 904] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 903] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 902] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 873] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 872] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 905] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 904] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 903] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 902] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 905] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 904] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 903] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 902] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 50.486537][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.495391][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.503247][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.512133][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.521181][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.530069][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.538020][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.545804][ T26] usb 4-1: Product: syz [ 50.549932][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.557818][ T39] usb 1-1: Product: syz [ 50.561708][ T39] usb 1-1: Manufacturer: syz [ 50.566137][ T39] usb 1-1: SerialNumber: syz [ 50.570739][ T309] usb 6-1: Product: syz [ 50.574698][ T309] usb 6-1: Manufacturer: syz [ 50.579245][ T310] usb 5-1: Product: syz [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 872] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 903] <... ioctl resumed>, 0) = 0 [pid 872] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 904] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 905] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 872] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 904] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 902] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 904] <... ioctl resumed>, 0) = 0 [pid 902] <... ioctl resumed>, 0) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 902] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 904] <... ioctl resumed>, 0) = 0 [pid 902] <... ioctl resumed>, 0) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 904] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 902] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 905] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 873] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 905] <... ioctl resumed>, 0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 50.583121][ T310] usb 5-1: Manufacturer: syz [ 50.587671][ T26] usb 4-1: Manufacturer: syz [ 50.591975][ T26] usb 4-1: SerialNumber: syz [ 50.596442][ T310] usb 5-1: SerialNumber: syz [ 50.601078][ T309] usb 6-1: SerialNumber: syz [ 50.626606][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 903] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 905] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 50.633238][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 50.641290][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 872] exit_group(0) = ? [pid 872] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=872, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 934 ./strace-static-x86_64: Process 934 attached [pid 934] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 934] setpgid(0, 0) = 0 [pid 934] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 934] write(3, "1000", 4) = 4 [pid 934] close(3) = 0 [pid 934] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 934] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 934] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 873] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 873] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 905] <... ioctl resumed>, 0) = 0 [pid 904] <... ioctl resumed>, 0) = 0 [pid 902] <... ioctl resumed>, 0) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 905] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 904] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 902] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 905] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 904] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 902] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 903] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 905] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 50.846633][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 50.854067][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 50.865731][ T313] usb 3-1: USB disconnect, device number 13 [ 50.872355][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 873] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 873] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 873] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 903] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 904] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 902] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 904] <... ioctl resumed>, 0xa) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 905] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 51.066570][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.073208][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.080749][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 934] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 873] exit_group(0) = ? [pid 873] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=873, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 962 ./strace-static-x86_64: Process 962 attached [pid 962] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 962] setpgid(0, 0) = 0 [pid 962] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 962] write(3, "1000", 4) = 4 [pid 962] close(3) = 0 [pid 962] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 962] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 962] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 934] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 51.246472][ T313] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 51.276498][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 51.283594][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 902] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 905] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 51.295499][ T60] usb 2-1: USB disconnect, device number 13 [ 51.301891][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 934] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 903] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 934] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 905] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 904] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 904] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 902] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 902] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 934] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 905] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 904] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 902] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 51.606519][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 962] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 934] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 903] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 903] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 962] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 51.686469][ T60] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 903] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 934] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 902] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 902] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 934] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 905] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 51.736544][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.742899][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.750233][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.756986][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.764163][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 51.769881][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.776287][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 51.783625][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 51.789929][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.798810][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 51.804202][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 51.811680][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.819634][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 51.825127][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 51.830685][ T313] usb 3-1: Product: syz [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 51.834648][ T313] usb 3-1: Manufacturer: syz [ 51.839247][ T313] usb 3-1: SerialNumber: syz [pid 903] exit_group(0) = ? [pid 903] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=903, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 991 ./strace-static-x86_64: Process 991 attached [pid 991] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 991] setpgid(0, 0) = 0 [pid 991] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 991] write(3, "1000", 4) = 4 [pid 991] close(3) = 0 [pid 962] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 991] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 991] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 991] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] exit_group(0) = ? [pid 904] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=904, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 992 attached , child_tidptr=0x555555bec5d0) = 992 [pid 992] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 992] setpgid(0, 0) = 0 [pid 992] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 992] write(3, "1000", 4) = 4 [pid 992] close(3) = 0 [pid 992] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 992] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 992] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 962] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 902] exit_group(0) = ? [pid 902] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=902, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 993 [pid 905] exit_group(0) = ? [pid 905] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=905, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 994 ./strace-static-x86_64: Process 994 attached [pid 994] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 994] setpgid(0, 0) = 0 [pid 994] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 994] write(3, "1000", 4) = 4 [pid 994] close(3) = 0 [pid 994] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 994] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 994] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 993 attached [pid 993] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 993] setpgid(0, 0) = 0 [pid 993] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 993] write(3, "1000", 4) = 4 [pid 993] close(3) = 0 [pid 993] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 993] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 993] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 962] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 51.956525][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 51.961963][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 51.968858][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 51.978989][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 51.986121][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 51.992149][ T310] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [ 52.003757][ T309] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 52.015304][ T26] cdc_ncm 4-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 52.032014][ T39] usb 1-1: USB disconnect, device number 13 [ 52.037974][ T26] usb 4-1: USB disconnect, device number 13 [ 52.046391][ T309] usb 6-1: USB disconnect, device number 13 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 52.052337][ T309] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 52.060665][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.071785][ T26] cdc_ncm 4-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 52.084052][ T310] usb 5-1: USB disconnect, device number 13 [ 52.091496][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 962] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 52.100783][ T310] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 962] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 52.246488][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.255346][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.263947][ T60] usb 2-1: Product: syz [ 52.268038][ T60] usb 2-1: Manufacturer: syz [ 52.272340][ T60] usb 2-1: SerialNumber: syz [pid 994] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 962] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 934] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 992] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 962] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 934] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 992] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 52.476469][ T26] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 52.506452][ T309] usb 6-1: new high-speed USB device number 14 using dummy_hcd [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 991] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.556500][ T310] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 52.563918][ T39] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 962] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 934] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 962] <... ioctl resumed>, 0xa) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 962] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 934] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 962] <... ioctl resumed>, 0xb) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 934] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 962] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 994] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 934] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 992] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 991] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 991] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 994] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 994] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 993] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 991] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 993] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 52.836495][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.866555][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 993] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 991] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 962] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 934] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 993] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 52.926558][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.937387][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 934] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 962] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 993] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 991] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 994] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 52.976597][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.983283][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 52.991151][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 993] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 991] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 991] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 53.026538][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.035784][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.043797][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.053339][ T26] usb 4-1: Product: syz [ 53.057521][ T26] usb 4-1: Manufacturer: syz [ 53.061933][ T26] usb 4-1: SerialNumber: syz [ 53.066560][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 993] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 992] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 994] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0) = 0 [pid 992] <... ioctl resumed>, 0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 992] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 994] <... ioctl resumed>, 0) = 0 [pid 992] <... ioctl resumed>, 0) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 994] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 992] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 53.074473][ T309] usb 6-1: Product: syz [ 53.078632][ T309] usb 6-1: Manufacturer: syz [ 53.083037][ T309] usb 6-1: SerialNumber: syz [ 53.106541][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.115715][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 992] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] exit_group(0 [pid 962] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 934] <... exit_group resumed>) = ? [pid 962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 934] +++ exited with 0 +++ [pid 962] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 962] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=934, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 993] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555555bec5d0) = 1023 [pid 993] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 991] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 993] <... ioctl resumed>, 0) = 0 [pid 991] <... ioctl resumed>, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 991] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 993] <... ioctl resumed>, 0) = 0 [pid 991] <... ioctl resumed>, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 993] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 991] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 1023 attached [pid 1023] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1023] setpgid(0, 0) = 0 [pid 1023] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1023] write(3, "1000", 4) = 4 [pid 1023] close(3) = 0 [pid 1023] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1023] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1023] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 53.124604][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.133668][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.141515][ T39] usb 1-1: Product: syz [ 53.145467][ T39] usb 1-1: Manufacturer: syz [ 53.149999][ T310] usb 5-1: Product: syz [ 53.153887][ T310] usb 5-1: Manufacturer: syz [ 53.158351][ T310] usb 5-1: SerialNumber: syz [ 53.163168][ T39] usb 1-1: SerialNumber: syz [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 962] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 993] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 53.196542][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 53.205986][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 53.221285][ T313] usb 3-1: USB disconnect, device number 14 [ 53.233348][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 994] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 994] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 992] <... ioctl resumed>, 0) = 0 [pid 994] <... ioctl resumed>, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 992] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 994] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 992] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 992] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 962] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 962] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 991] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 993] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 991] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 991] <... ioctl resumed>, 0) = 0 [pid 991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 993] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 53.416537][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.423256][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 53.430734][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 992] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 994] <... ioctl resumed>, 0xa) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 994] <... ioctl resumed>, 0xb) = 0 [pid 992] <... ioctl resumed>, 0xa) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 992] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 962] exit_group(0) = ? [pid 962] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=962, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1052 ./strace-static-x86_64: Process 1052 attached [pid 1052] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1052] setpgid(0, 0) = 0 [pid 1052] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1052] write(3, "1000", 4) = 4 [pid 1052] close(3) = 0 [pid 1052] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1052] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1052] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 991] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 993] <... ioctl resumed>, 0xa) = 0 [pid 991] <... ioctl resumed>, 0xa) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 991] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 993] <... ioctl resumed>, 0xb) = 0 [pid 991] <... ioctl resumed>, 0xb) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 993] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1023] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 53.626490][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 53.631895][ T313] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 53.643584][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 53.661633][ T60] usb 2-1: USB disconnect, device number 14 [ 53.667755][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 992] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 992] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 991] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1023] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 994] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 992] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1023] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 994] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 992] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 54.006589][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 993] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 991] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 991] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 993] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 993] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1023] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1052] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 991] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1052] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1023] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1023] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 54.056487][ T60] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 994] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1023] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 994] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1023] <... ioctl resumed>, 0) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 54.176522][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.185716][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.193784][ T313] usb 3-1: Product: syz [ 54.197972][ T313] usb 3-1: Manufacturer: syz [ 54.202362][ T313] usb 3-1: SerialNumber: syz [pid 1023] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 992] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1023] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 991] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 993] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 991] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 993] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 54.226558][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.233020][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.240402][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.248267][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.255451][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 54.261121][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 991] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 991] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1052] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 54.296550][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.302878][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 54.309217][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.316455][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 54.323608][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 54.329272][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 994] exit_group(0 [pid 992] exit_group(0 [pid 994] <... exit_group resumed>) = ? [pid 992] <... exit_group resumed>) = ? [pid 994] +++ exited with 0 +++ [pid 992] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=992, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=994, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1081 attached , child_tidptr=0x555555bec5d0) = 1082 [pid 303] <... clone resumed>, child_tidptr=0x555555bec5d0) = 1081 ./strace-static-x86_64: Process 1082 attached [pid 1082] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1082] setpgid(0, 0) = 0 [pid 1082] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1082] write(3, "1000", 4) = 4 [pid 1082] close(3) = 0 [pid 1082] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1082] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1082] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1081] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1082] <... ioctl resumed>, 0) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] <... prctl resumed>) = 0 [pid 1081] setpgid(0, 0) = 0 [pid 1081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1081] write(3, "1000", 4) = 4 [pid 1081] close(3) = 0 [pid 1081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1023] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 54.426502][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 54.446632][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 54.452802][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 54.459561][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1052] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 993] exit_group(0 [pid 991] exit_group(0 [pid 993] <... exit_group resumed>) = ? [pid 991] <... exit_group resumed>) = ? [pid 993] +++ exited with 0 +++ [pid 991] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=993, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=991, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 300] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 1084 [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 1085 ./strace-static-x86_64: Process 1084 attached ./strace-static-x86_64: Process 1085 attached [pid 1085] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1085] setpgid(0, 0) = 0 [pid 1085] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1085] write(3, "1000", 4) = 4 [pid 1085] close(3) = 0 [pid 1085] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1085] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1085] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1084] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... prctl resumed>) = 0 [pid 1084] setpgid(0, 0) = 0 [ 54.471115][ T26] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 54.488774][ T26] usb 4-1: USB disconnect, device number 14 [ 54.498922][ T309] usb 6-1: USB disconnect, device number 14 [ 54.506230][ T26] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 54.514631][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 54.521078][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 1084] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1084] write(3, "1000", 4) = 4 [pid 1084] close(3 [pid 1052] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] <... close resumed>) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1084] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1084] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 54.529283][ T39] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 54.541639][ T310] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 54.552038][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 54.583017][ T310] usb 5-1: USB disconnect, device number 14 [ 54.588890][ T39] usb 1-1: USB disconnect, device number 14 [ 54.594922][ T39] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 54.606519][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.615381][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1023] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1052] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 54.627057][ T310] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 54.637661][ T60] usb 2-1: Product: syz [ 54.642151][ T60] usb 2-1: Manufacturer: syz [ 54.646808][ T60] usb 2-1: SerialNumber: syz [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1023] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1082] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 54.976468][ T26] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 55.016481][ T309] usb 6-1: new high-speed USB device number 15 using dummy_hcd [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1052] <... ioctl resumed>, 0xa) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1023] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1052] <... ioctl resumed>, 0xb) = 0 [pid 1023] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1023] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 55.056491][ T310] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 55.063888][ T39] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1052] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1023] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1082] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1082] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1082] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1023] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1023] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1023] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1082] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1052] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1023] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1082] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 55.336558][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.347466][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.353792][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.361273][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1084] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1082] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1082] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1081] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.396550][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.426542][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1082] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1082] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1085] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.446630][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1082] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1084] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1082] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1081] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1023] exit_group(0 [pid 1052] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1023] <... exit_group resumed>) = ? [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1023] +++ exited with 0 +++ [pid 1052] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1023, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1052] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1113 ./strace-static-x86_64: Process 1113 attached [pid 1113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1113] setpgid(0, 0) = 0 [pid 1113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1113] write(3, "1000", 4) = 4 [pid 1113] close(3) = 0 [pid 1113] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1113] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1113] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1084] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1052] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 55.536561][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.545533][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.553931][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 55.561754][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 55.572031][ T26] usb 4-1: Product: syz [ 55.576232][ T26] usb 4-1: Manufacturer: syz [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1084] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 55.583045][ T313] usb 3-1: USB disconnect, device number 15 [ 55.590098][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.599171][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.608391][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.616196][ T310] usb 5-1: Product: syz [ 55.620531][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.628758][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1082] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 55.637351][ T26] usb 4-1: SerialNumber: syz [ 55.642411][ T309] usb 6-1: Product: syz [ 55.646387][ T309] usb 6-1: Manufacturer: syz [ 55.651022][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.660311][ T310] usb 5-1: Manufacturer: syz [ 55.665522][ T309] usb 6-1: SerialNumber: syz [ 55.671051][ T310] usb 5-1: SerialNumber: syz [ 55.676912][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1084] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1084] <... ioctl resumed>, 0) = 0 [pid 1081] <... ioctl resumed>, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1081] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1084] <... ioctl resumed>, 0) = 0 [pid 1081] <... ioctl resumed>, 0) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1084] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 1081] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1085] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1084] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1081] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1085] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 55.684784][ T39] usb 1-1: Product: syz [ 55.690485][ T39] usb 1-1: Manufacturer: syz [ 55.695991][ T39] usb 1-1: SerialNumber: syz [pid 1052] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1052] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 55.776559][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.782934][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 55.790237][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1081] <... ioctl resumed>, 0) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1084] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1081] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1085] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1052] exit_group(0) = ? [pid 1052] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1052, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1141 ./strace-static-x86_64: Process 1141 attached [pid 1141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1141] setpgid(0, 0) = 0 [pid 1141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1141] write(3, "1000", 4) = 4 [pid 1141] close(3) = 0 [pid 1141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 55.986552][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 55.993417][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 56.007489][ T60] usb 2-1: USB disconnect, device number 15 [ 56.016328][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 56.046518][ T313] usb 3-1: new high-speed USB device number 16 using dummy_hcd [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1081] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1084] <... ioctl resumed>, 0xa) = 0 [pid 1081] <... ioctl resumed>, 0xa) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1084] <... ioctl resumed>, 0xb) = 0 [pid 1081] <... ioctl resumed>, 0xb) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1081] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1084] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1085] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1113] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 1113] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1081] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1113] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1141] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 56.386585][ T60] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 56.406560][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1113] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1113] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1085] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1084] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1081] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1084] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1085] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1113] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1084] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1113] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 56.576506][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.585582][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.593489][ T313] usb 3-1: Product: syz [ 56.597832][ T313] usb 3-1: Manufacturer: syz [ 56.602419][ T313] usb 3-1: SerialNumber: syz [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1082] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 56.746533][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.766608][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.772950][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.780213][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1085] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1081] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1084] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1084] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1085] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1141] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1084] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1113] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 56.826509][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.833465][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.841003][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.847366][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 56.853911][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 56.861273][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 56.866888][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 56.874195][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 56.879701][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1082] exit_group(0) = ? [pid 1082] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1082, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1170 attached , child_tidptr=0x555555bec5d0) = 1170 [pid 1170] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1170] setpgid(0, 0) = 0 [pid 1170] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1170] write(3, "1000", 4) = 4 [pid 1170] close(3) = 0 [pid 1170] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1170] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1170] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 56.926491][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.935325][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.943401][ T60] usb 2-1: Product: syz [ 56.947459][ T60] usb 2-1: Manufacturer: syz [ 56.951788][ T60] usb 2-1: SerialNumber: syz [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 1081] exit_group(0) = ? [pid 1081] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1176 ./strace-static-x86_64: Process 1176 attached [pid 1176] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1176] setpgid(0, 0) = 0 [ 56.976510][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 56.982985][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 56.994244][ T26] usb 4-1: USB disconnect, device number 15 [ 57.001936][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1176] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1176] write(3, "1000", 4) = 4 [pid 1176] close(3) = 0 [pid 1176] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1176] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1176] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1085] exit_group(0) = ? [pid 1085] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1085, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1178 [pid 1176] <... ioctl resumed>, 0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1178 attached [pid 1178] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1178] setpgid(0, 0) = 0 [pid 1178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1084] exit_group(0) = ? [pid 1084] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1084, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...> [pid 1178] <... openat resumed>) = 3 [pid 1178] write(3, "1000", 4) = 4 [pid 1178] close(3) = 0 [pid 300] <... restart_syscall resumed>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1179 [pid 1178] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1178] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1178] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1179 attached [pid 1179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1179] setpgid(0, 0) = 0 [pid 1179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1179] write(3, "1000", 4) = 4 [pid 1179] close(3) = 0 [pid 1179] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1179] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1179] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 57.036617][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 57.043780][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 57.056544][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 57.065675][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 57.075921][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 57.083430][ T310] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 57.097287][ T309] usb 6-1: USB disconnect, device number 15 [ 57.104184][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 57.120031][ T310] usb 5-1: USB disconnect, device number 15 [ 57.125980][ T310] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 57.136783][ T39] usb 1-1: USB disconnect, device number 15 [ 57.144250][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 1170] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 57.376528][ T26] usb 4-1: new high-speed USB device number 16 using dummy_hcd [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1179] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1178] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.526447][ T309] usb 6-1: new high-speed USB device number 16 using dummy_hcd [ 57.546488][ T39] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 57.554144][ T310] usb 5-1: new high-speed USB device number 16 using dummy_hcd [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1141] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1113] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1113] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1113] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 57.736520][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.742771][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 57.750041][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.760878][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1179] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1141] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1178] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1170] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1178] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1113] exit_group(0) = ? [pid 1113] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1202 ./strace-static-x86_64: Process 1202 attached [pid 1202] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1202] setpgid(0, 0) = 0 [pid 1202] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1202] write(3, "1000", 4) = 4 [pid 1202] close(3) = 0 [pid 1202] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1202] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1202] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 57.906537][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.917275][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.926053][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.934143][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.945330][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1178] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1176] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1179] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 57.956502][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 57.962944][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 57.972965][ T26] usb 4-1: Product: syz [ 57.976970][ T26] usb 4-1: Manufacturer: syz [ 57.981357][ T26] usb 4-1: SerialNumber: syz [ 57.987322][ T313] usb 3-1: USB disconnect, device number 16 [ 57.993513][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1179] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1178] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1176] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1178] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1176] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1141] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1179] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1178] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1176] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 58.096662][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.102898][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 58.110528][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 58.126580][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.135636][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.143578][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.152449][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.161360][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.169205][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.177086][ T39] usb 1-1: Product: syz [ 58.180986][ T39] usb 1-1: Manufacturer: syz [ 58.185411][ T39] usb 1-1: SerialNumber: syz [ 58.189974][ T309] usb 6-1: Product: syz [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1178] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1176] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1179] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1178] <... ioctl resumed>, 0) = 0 [pid 1176] <... ioctl resumed>, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1179] <... ioctl resumed>, 0) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1178] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1176] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1179] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1170] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 58.193934][ T309] usb 6-1: Manufacturer: syz [ 58.198472][ T310] usb 5-1: Product: syz [ 58.202463][ T310] usb 5-1: Manufacturer: syz [ 58.207118][ T310] usb 5-1: SerialNumber: syz [ 58.211902][ T309] usb 6-1: SerialNumber: syz [pid 1141] exit_group(0) = ? [pid 1141] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1203 attached , child_tidptr=0x555555bec5d0) = 1203 [pid 1203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1203] setpgid(0, 0) = 0 [pid 1203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1203] write(3, "1000", 4) = 4 [pid 1203] close(3) = 0 [pid 1203] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1203] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1203] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 58.326491][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 58.333403][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 58.356104][ T60] usb 2-1: USB disconnect, device number 16 [ 58.362083][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1178] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1179] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1178] <... ioctl resumed>, 0) = 0 [pid 1176] <... ioctl resumed>, 0) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1179] <... ioctl resumed>, 0) = 0 [pid 1176] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1178] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1179] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1176] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1179] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1178] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 58.406468][ T313] usb 3-1: new high-speed USB device number 17 using dummy_hcd [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1170] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1179] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1202] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1179] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1179] <... ioctl resumed>, 0xa) = 0 [pid 1178] <... ioctl resumed>, 0xa) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1179] <... ioctl resumed>, 0xb) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1178] <... ioctl resumed>, 0xb) = 0 [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1202] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1170] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1202] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1203] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1202] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 58.736482][ T60] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 58.766493][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1170] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1202] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1179] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1178] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1176] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1170] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1203] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1203] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 58.936575][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.945417][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.953529][ T313] usb 3-1: Product: syz [ 58.957685][ T313] usb 3-1: Manufacturer: syz [ 58.962088][ T313] usb 3-1: SerialNumber: syz [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1179] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1178] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1176] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1170] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1179] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1178] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1176] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1203] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 59.096584][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.136533][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1179] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1170] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1203] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 59.142764][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.150745][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1203] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 59.266513][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.275364][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.283328][ T60] usb 2-1: Product: syz [ 59.287338][ T60] usb 2-1: Manufacturer: syz [ 59.291721][ T60] usb 2-1: SerialNumber: syz [pid 1179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1170] exit_group(0 [pid 1178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1176] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1170] <... exit_group resumed>) = ? [pid 1179] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1170] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1170, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1233 ./strace-static-x86_64: Process 1233 attached [pid 1233] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1233] setpgid(0, 0) = 0 [pid 1233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1233] write(3, "1000", 4) = 4 [pid 1233] close(3) = 0 [pid 1233] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1233] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1179] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1178] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1176] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 59.366567][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 59.372585][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.378996][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.385596][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.392938][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 59.399942][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 59.410052][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.417444][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 59.424617][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 59.430610][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 59.436150][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 59.442899][ T26] usb 4-1: USB disconnect, device number 16 [ 59.449398][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1179] exit_group(0) = ? [pid 1178] exit_group(0 [pid 1176] exit_group(0 [pid 1178] <... exit_group resumed>) = ? [pid 1176] <... exit_group resumed>) = ? [pid 1179] +++ exited with 0 +++ [pid 1178] +++ exited with 0 +++ [pid 1176] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1176, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1179, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1178, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1234 attached , child_tidptr=0x555555bec5d0) = 1234 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1234] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1235 attached [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 1235 [pid 1234] setpgid(0, 0) = 0 [pid 1234] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 1236 [pid 1234] <... openat resumed>) = 3 [pid 1234] write(3, "1000", 4) = 4 [pid 1234] close(3) = 0 ./strace-static-x86_64: Process 1236 attached [pid 1235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1234] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1236] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1235] setpgid(0, 0 [pid 1234] <... openat resumed>) = 3 [pid 1236] <... prctl resumed>) = 0 [pid 1235] <... setpgid resumed>) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_INIT [pid 1236] setpgid(0, 0 [pid 1235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1235] write(3, "1000", 4) = 4 [pid 1235] close(3) = 0 [pid 1235] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1235] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1235] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1236] <... setpgid resumed>) = 0 [pid 1236] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1234] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... openat resumed>) = 3 [pid 1236] write(3, "1000", 4) = 4 [pid 1236] close(3) = 0 [pid 1236] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1236] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1236] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 59.586499][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 59.592056][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 59.597495][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 59.606074][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 59.617567][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [ 59.628709][ T310] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 59.641684][ T309] usb 6-1: USB disconnect, device number 16 [ 59.655965][ T310] usb 5-1: USB disconnect, device number 16 [ 59.662996][ T39] usb 1-1: USB disconnect, device number 16 [ 59.669345][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 59.677866][ T310] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 59.686258][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1233] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 59.856477][ T26] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 1202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1202] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 60.066527][ T310] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 60.086546][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.093132][ T309] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 60.100550][ T39] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 60.108029][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1234] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.115308][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1233] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1203] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1233] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 60.226514][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1202] exit_group(0) = ? [pid 1202] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1202, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1264 ./strace-static-x86_64: Process 1264 attached [pid 1264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1264] setpgid(0, 0) = 0 [pid 1264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1264] write(3, "1000", 4) = 4 [pid 1264] close(3) = 0 [pid 1264] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1264] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1233] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 60.296533][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 60.303520][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 60.315490][ T313] usb 3-1: USB disconnect, device number 17 [ 60.321658][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1233] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1236] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1236] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 60.396660][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.405659][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.414520][ T26] usb 4-1: Product: syz [ 60.418772][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.425848][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 60.433747][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1236] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1235] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1236] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1235] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1234] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 60.444652][ T26] usb 4-1: Manufacturer: syz [ 60.449567][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 60.455167][ T26] usb 4-1: SerialNumber: syz [pid 1236] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1235] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1234] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 60.486547][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 60.497397][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1235] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1235] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1234] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1235] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1235] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1234] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1203] exit_group(0) = ? [pid 1203] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1203, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1293 ./strace-static-x86_64: Process 1293 attached [pid 1293] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1293] setpgid(0, 0) = 0 [pid 1293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1293] write(3, "1000", 4) = 4 [pid 1293] close(3) = 0 [pid 1293] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1293] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 60.626549][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.635902][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.644334][ T310] usb 5-1: Product: syz [ 60.649542][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 60.656322][ T310] usb 5-1: Manufacturer: syz [ 60.660983][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 60.670956][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.679781][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.688864][ T310] usb 5-1: SerialNumber: syz [ 60.693513][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.701693][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.713389][ T60] usb 2-1: USB disconnect, device number 17 [ 60.719616][ T39] usb 1-1: Product: syz [pid 1235] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 1264] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1236] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1234] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1236] <... ioctl resumed>, 0) = 0 [pid 1234] <... ioctl resumed>, 0) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1234] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1236] <... ioctl resumed>, 0) = 0 [pid 1234] <... ioctl resumed>, 0) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1236] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 1234] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1236] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 60.723593][ T39] usb 1-1: Manufacturer: syz [ 60.728290][ T309] usb 6-1: Product: syz [ 60.732467][ T309] usb 6-1: Manufacturer: syz [ 60.737276][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 60.745465][ T39] usb 1-1: SerialNumber: syz [ 60.750551][ T309] usb 6-1: SerialNumber: syz [ 60.756534][ T313] usb 3-1: new high-speed USB device number 18 using dummy_hcd [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1236] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1236] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1264] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1293] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1293] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 61.116501][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.136558][ T60] usb 2-1: new high-speed USB device number 18 using dummy_hcd [pid 1264] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1234] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1264] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1233] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1264] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 61.286511][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.295654][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.303761][ T313] usb 3-1: Product: syz [ 61.307888][ T313] usb 3-1: Manufacturer: syz [ 61.312279][ T313] usb 3-1: SerialNumber: syz [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1293] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1293] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1293] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1236] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1234] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 61.496491][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1293] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1233] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1293] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1293] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1235] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 61.566518][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.572756][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.580430][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1234] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1293] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1236] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 61.666494][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.675333][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.683593][ T60] usb 2-1: Product: syz [ 61.687914][ T60] usb 2-1: Manufacturer: syz [ 61.692316][ T60] usb 2-1: SerialNumber: syz [pid 1233] exit_group(0) = ? [pid 1233] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1233, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1322 ./strace-static-x86_64: Process 1322 attached [pid 1322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1322] setpgid(0, 0) = 0 [pid 1322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1322] write(3, "1000", 4 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1322] <... write resumed>) = 4 [pid 1322] close(3) = 0 [pid 1322] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1322] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 61.796529][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 61.803416][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 61.814953][ T26] usb 4-1: USB disconnect, device number 17 [ 61.822442][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1236] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1234] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 61.846520][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.853594][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.870411][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1236] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1234] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 61.896694][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.902950][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.910415][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.918303][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 61.925996][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 61.932196][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 1235] exit_group(0) = ? [pid 1235] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1235, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1350 attached , child_tidptr=0x555555bec5d0) = 1350 [pid 1350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1350] setpgid(0, 0) = 0 [pid 1350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1350] write(3, "1000", 4) = 4 [pid 1350] close(3) = 0 [pid 1350] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1350] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1234] exit_group(0 [pid 1236] exit_group(0) = ? [pid 1234] <... exit_group resumed>) = ? [pid 1236] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1236, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1356 [pid 1234] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1234, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1357 ./strace-static-x86_64: Process 1356 attached [pid 1356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1356] setpgid(0, 0) = 0 [pid 1356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1356] write(3, "1000", 4) = 4 [pid 1356] close(3) = 0 [pid 1356] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1356] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1356] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 1357 attached , 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1356] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1357] setpgid(0, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1357] write(3, "1000", 4) = 4 [pid 1357] close(3) = 0 [pid 1357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 62.066489][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 62.073231][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 62.086801][ T310] usb 5-1: USB disconnect, device number 17 [ 62.094490][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 62.137555][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 62.144030][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 62.159543][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 62.159678][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 62.194296][ T309] usb 6-1: USB disconnect, device number 17 [ 62.203551][ T39] usb 1-1: USB disconnect, device number 17 [ 62.216625][ T26] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 62.224063][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 62.239486][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1350] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1350] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 62.456517][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.463039][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.470667][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 62.496470][ T310] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1322] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1293] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 62.586557][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1322] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] exit_group(0) = ? [pid 1264] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1264, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1381 ./strace-static-x86_64: Process 1381 attached [pid 1381] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1381] setpgid(0, 0) = 0 [pid 1381] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1381] write(3, "1000", 4) = 4 [pid 1381] close(3) = 0 [pid 1381] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1381] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1381] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1322] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 62.636480][ T309] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 62.666730][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 62.673262][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1356] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.683472][ T39] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 62.694430][ T313] usb 3-1: USB disconnect, device number 18 [ 62.705435][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1350] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1322] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1322] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1350] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1322] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 62.756548][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.765414][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.773679][ T26] usb 4-1: Product: syz [ 62.778795][ T26] usb 4-1: Manufacturer: syz [ 62.783296][ T26] usb 4-1: SerialNumber: syz [pid 1293] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1350] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 62.837618][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.843878][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 62.851872][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 62.857487][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1350] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1350] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1350] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1350] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1350] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1356] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1350] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] exit_group(0) = ? [pid 1293] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1293, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1409 ./strace-static-x86_64: Process 1409 attached [pid 1409] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1409] setpgid(0, 0) = 0 [pid 1409] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1409] write(3, "1000", 4) = 4 [pid 1409] close(3) = 0 [pid 1409] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1409] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1322] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1356] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 63.016516][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.027338][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.036644][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.044974][ T310] usb 5-1: Product: syz [ 63.049227][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 63.055956][ T310] usb 5-1: Manufacturer: syz [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1350] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1350] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 63.060654][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 63.070666][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.081584][ T310] usb 5-1: SerialNumber: syz [ 63.090293][ T60] usb 2-1: USB disconnect, device number 18 [ 63.098441][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 63.106711][ T313] usb 3-1: new high-speed USB device number 19 using dummy_hcd [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1381] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1356] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 63.196587][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.205763][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.214509][ T309] usb 6-1: Product: syz [ 63.219429][ T309] usb 6-1: Manufacturer: syz [ 63.223976][ T309] usb 6-1: SerialNumber: syz [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1322] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1357] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1356] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [ 63.246538][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.255391][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.263432][ T39] usb 1-1: Product: syz [ 63.268641][ T39] usb 1-1: Manufacturer: syz [ 63.273050][ T39] usb 1-1: SerialNumber: syz [pid 1350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1322] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] <... ioctl resumed>, 0) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1322] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1381] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1409] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1356] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 63.466526][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 63.486687][ T60] usb 2-1: new high-speed USB device number 19 using dummy_hcd [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1381] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1350] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1381] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1381] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1357] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1322] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1357] <... ioctl resumed>, 0xa) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1357] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1322] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1357] <... ioctl resumed>, 0xb) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1322] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1381] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1357] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1322] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 63.636526][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.645372][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.653573][ T313] usb 3-1: Product: syz [ 63.657869][ T313] usb 3-1: Manufacturer: syz [ 63.662279][ T313] usb 3-1: SerialNumber: syz [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1409] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1350] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 63.846501][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1322] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1322] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1381] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1357] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1322] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1409] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1409] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 63.926581][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.932819][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 63.940626][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1409] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1350] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1409] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 64.016577][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.025899][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.034219][ T60] usb 2-1: Product: syz [ 64.038315][ T60] usb 2-1: Manufacturer: syz [ 64.042612][ T60] usb 2-1: SerialNumber: syz [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1322] exit_group(0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1322] <... exit_group resumed>) = ? [pid 1381] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1357] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1322] +++ exited with 0 +++ [pid 1381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1381] <... ioctl resumed>, 0xa) = 0 [pid 1357] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1322, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1381] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1381] <... ioctl resumed>, 0xb) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] <... clone resumed>, child_tidptr=0x555555bec5d0) = 1438 ./strace-static-x86_64: Process 1438 attached [pid 1438] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1438] setpgid(0, 0) = 0 [pid 1438] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1438] write(3, "1000", 4) = 4 [pid 1438] close(3) = 0 [pid 1438] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1438] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1438] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1381] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1357] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1350] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 64.156503][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 64.163067][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 64.174479][ T26] usb 4-1: USB disconnect, device number 18 [ 64.181897][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1350] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 64.226812][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.233080][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.240637][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1381] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1357] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1356] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1356] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 64.376541][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.382779][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.390454][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 64.416523][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1350] exit_group(0) = ? [pid 1350] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1350, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1467 attached , child_tidptr=0x555555bec5d0) = 1467 [pid 1467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1467] setpgid(0, 0) = 0 [pid 1467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1467] write(3, "1000", 4) = 4 [pid 1467] close(3) = 0 [pid 1467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 64.422764][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.430170][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 64.456532][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 64.463232][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 64.476551][ T310] usb 5-1: USB disconnect, device number 18 [ 64.486820][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1357] exit_group(0) = ? [pid 1357] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1357, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1489 ./strace-static-x86_64: Process 1489 attached [pid 1489] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1438] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1489] setpgid(0, 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1489] <... setpgid resumed>) = 0 [pid 1489] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1489] write(3, "1000", 4) = 4 [pid 1489] close(3) = 0 [pid 1489] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1489] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1489] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1438] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1356] exit_group(0) = ? [pid 1356] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1356, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1496 ./strace-static-x86_64: Process 1496 attached [pid 1496] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1496] setpgid(0, 0) = 0 [pid 1496] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1496] write(3, "1000", 4) = 4 [pid 1496] close(3) = 0 [pid 1496] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1496] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1496] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 64.576490][ T26] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 64.606507][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 64.613777][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 64.637697][ T309] usb 6-1: USB disconnect, device number 18 [ 64.646502][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 64.655003][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 64.665627][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [ 64.690365][ T39] usb 1-1: USB disconnect, device number 18 [ 64.697823][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1381] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1381] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1438] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 64.806559][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 64.812922][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 64.820967][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1467] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1438] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1467] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1438] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 64.866518][ T310] usb 5-1: new high-speed USB device number 19 using dummy_hcd [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1438] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 64.936510][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1381] exit_group(0) = ? [pid 1381] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1381, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1524 attached , child_tidptr=0x555555bec5d0) = 1524 [pid 1524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1524] setpgid(0, 0) = 0 [pid 1524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1524] write(3, "1000", 4) = 4 [pid 1524] close(3) = 0 [pid 1524] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1524] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1438] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 65.026521][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 65.033663][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 65.044853][ T313] usb 3-1: USB disconnect, device number 19 [ 65.056677][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 65.066627][ T39] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1438] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1496] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1438] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 65.074036][ T309] usb 6-1: new high-speed USB device number 19 using dummy_hcd [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1489] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1467] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1409] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1409] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1438] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1467] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1409] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 65.106534][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.115643][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.123838][ T26] usb 4-1: Product: syz [ 65.128212][ T26] usb 4-1: Manufacturer: syz [ 65.134920][ T26] usb 4-1: SerialNumber: syz [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1438] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1467] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 65.166536][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.173030][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 65.182113][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 65.226554][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1467] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1496] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1489] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1467] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1409] exit_group(0) = ? [pid 1409] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1409, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1553 ./strace-static-x86_64: Process 1553 attached [pid 1553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1553] setpgid(0, 0) = 0 [pid 1553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1553] write(3, "1000", 4) = 4 [pid 1553] close(3) = 0 [pid 1553] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1553] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1553] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1467] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1496] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1438] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1467] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1496] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 65.386504][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 65.393448][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 65.403671][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.423378][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1489] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 65.431559][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.442363][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.453262][ T313] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 65.461158][ T60] usb 2-1: USB disconnect, device number 19 [ 65.467164][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 65.475443][ T310] usb 5-1: Product: syz [ 65.479829][ T310] usb 5-1: Manufacturer: syz [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1496] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1467] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1489] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1467] <... ioctl resumed>, 0) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1496] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1467] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 65.484236][ T310] usb 5-1: SerialNumber: syz [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1489] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1496] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1489] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1496] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1438] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 65.626561][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.635509][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.644480][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.652574][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.660594][ T309] usb 6-1: Product: syz [ 65.664561][ T309] usb 6-1: Manufacturer: syz [ 65.669208][ T39] usb 1-1: Product: syz [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1489] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1524] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1496] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1489] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 65.673208][ T39] usb 1-1: Manufacturer: syz [ 65.677720][ T309] usb 6-1: SerialNumber: syz [ 65.682270][ T39] usb 1-1: SerialNumber: syz [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1524] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1467] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1524] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1438] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1524] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 65.826563][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1524] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1553] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1524] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 65.876489][ T60] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1496] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1524] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1467] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1524] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1524] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1438] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1524] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 65.996518][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.005666][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.013824][ T313] usb 3-1: Product: syz [ 66.017824][ T313] usb 3-1: Manufacturer: syz [ 66.022226][ T313] usb 3-1: SerialNumber: syz [pid 1553] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1553] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1467] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1553] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1438] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1438] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 66.236504][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 66.276522][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1553] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1438] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1553] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 66.282756][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.290407][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1496] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1553] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1553] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 66.406662][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.415642][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.423503][ T60] usb 2-1: Product: syz [ 66.427748][ T60] usb 2-1: Manufacturer: syz [ 66.432145][ T60] usb 2-1: SerialNumber: syz [pid 1438] exit_group(0) = ? [pid 1438] +++ exited with 0 +++ [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1438, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1582 attached , child_tidptr=0x555555bec5d0) = 1582 [pid 1582] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1582] setpgid(0, 0) = 0 [pid 1582] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1582] write(3, "1000", 4) = 4 [pid 1582] close(3) = 0 [pid 1582] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1582] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1582] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 66.506531][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 66.513107][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 66.524568][ T26] usb 4-1: USB disconnect, device number 19 [ 66.531122][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1489] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1496] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1489] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1496] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 66.626511][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.632751][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.640287][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 1496] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1489] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1489] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1496] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1489] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1496] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1467] exit_group(0) = ? [pid 1467] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1583 ./strace-static-x86_64: Process 1583 attached [pid 1583] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1583] setpgid(0, 0) = 0 [pid 1583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1583] write(3, "1000", 4) = 4 [pid 1583] close(3) = 0 [pid 1583] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1583] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1583] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 66.826547][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.832909][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.840175][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.846636][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 66.853912][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 66.860709][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1582] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1524] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1582] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 66.876526][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 66.883297][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 66.897307][ T310] usb 5-1: USB disconnect, device number 19 [ 66.906879][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 66.916636][ T26] usb 4-1: new high-speed USB device number 20 using dummy_hcd [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1496] exit_group(0 [pid 1489] exit_group(0 [pid 1496] <... exit_group resumed>) = ? [pid 1489] <... exit_group resumed>) = ? [pid 1496] +++ exited with 0 +++ [pid 1489] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1489, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1610 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1496, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 1610 attached [pid 1610] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1610] setpgid(0, 0) = 0 [pid 1610] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1610] write(3, "1000", 4) = 4 [pid 1610] close(3) = 0 [pid 1610] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1610] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1610] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1611 [pid 1610] <... ioctl resumed>, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1611 attached [pid 1611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1611] setpgid(0, 0) = 0 [pid 1611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1611] write(3, "1000", 4) = 4 [pid 1611] close(3) = 0 [pid 1611] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1611] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1611] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 67.036499][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 67.043585][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 67.053733][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 67.060675][ T309] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 67.073274][ T39] usb 1-1: USB disconnect, device number 19 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [ 67.084307][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 67.093941][ T309] usb 6-1: USB disconnect, device number 19 [ 67.101934][ T309] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1582] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 67.166519][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.172768][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.181509][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1583] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1583] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1582] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.276495][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.287336][ T310] usb 5-1: new high-speed USB device number 20 using dummy_hcd [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1582] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1582] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1524] exit_group(0) = ? [pid 1524] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1524, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1641 ./strace-static-x86_64: Process 1641 attached [pid 1641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1641] setpgid(0, 0) = 0 [pid 1641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1641] write(3, "1000", 4) = 4 [pid 1641] close(3) = 0 [pid 1641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1582] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1641] <... ioctl resumed>, 0) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1582] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 67.386626][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 67.394593][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 67.420141][ T313] usb 3-1: USB disconnect, device number 20 [ 67.426185][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 67.446504][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.455998][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.464926][ T26] usb 4-1: Product: syz [ 67.475304][ T26] usb 4-1: Manufacturer: syz [ 67.479951][ T26] usb 4-1: SerialNumber: syz [ 67.488460][ T39] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1582] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1582] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1611] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1582] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1583] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 67.496604][ T309] usb 6-1: new high-speed USB device number 20 using dummy_hcd [pid 1553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1583] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1553] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 67.576527][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 67.582761][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 67.590540][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 67.646543][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1583] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1582] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1611] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1583] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1611] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1583] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1553] exit_group(0) = ? [pid 1553] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1553, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1669 attached , child_tidptr=0x555555bec5d0) = 1669 [pid 1669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1669] setpgid(0, 0) = 0 [pid 1669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1669] write(3, "1000", 4) = 4 [pid 1669] close(3 [pid 1610] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1583] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] <... close resumed>) = 0 [pid 1669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1583] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1611] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 67.806532][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 67.813544][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 67.823578][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.832586][ T313] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 67.844064][ T60] usb 2-1: USB disconnect, device number 20 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1641] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1641] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1611] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1583] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 67.850563][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.861338][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.872343][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.880536][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 67.888906][ T310] usb 5-1: Product: syz [ 67.892984][ T310] usb 5-1: Manufacturer: syz [ 67.897592][ T310] usb 5-1: SerialNumber: syz [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1583] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1611] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1610] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1582] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1610] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1610] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1610] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 68.036523][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.045795][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.054682][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.062869][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.070950][ T309] usb 6-1: Product: syz [ 68.074905][ T309] usb 6-1: Manufacturer: syz [ 68.079577][ T39] usb 1-1: Product: syz [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1610] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1610] <... ioctl resumed>, 0) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1641] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1611] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1610] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1641] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.083535][ T39] usb 1-1: Manufacturer: syz [ 68.088139][ T309] usb 6-1: SerialNumber: syz [ 68.092797][ T39] usb 1-1: SerialNumber: syz [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1641] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1583] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1641] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1582] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 68.226501][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1641] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1641] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 68.276519][ T60] usb 2-1: new high-speed USB device number 21 using dummy_hcd [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1611] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1611] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] <... ioctl resumed>, 0) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1611] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1641] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1610] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1641] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1583] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1641] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1582] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 68.396531][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.405382][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.413594][ T313] usb 3-1: Product: syz [ 68.417803][ T313] usb 3-1: Manufacturer: syz [ 68.422194][ T313] usb 3-1: SerialNumber: syz [pid 1669] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1610] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1611] <... ioctl resumed>, 0xa) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1610] <... ioctl resumed>, 0xa) = 0 [pid 1611] <... ioctl resumed>, 0xb) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] <... ioctl resumed>, 0xb) = 0 [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1669] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1611] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1669] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 1669] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1582] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1582] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1669] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1669] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1641] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1669] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 68.626558][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.632877][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 68.640302][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 68.646580][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1610] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1611] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1610] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1669] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1583] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1582] exit_group(0) = ? [pid 1582] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1582, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1698 ./strace-static-x86_64: Process 1698 attached [pid 1698] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1698] setpgid(0, 0) = 0 [pid 1698] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1698] write(3, "1000", 4) = 4 [pid 1698] close(3) = 0 [pid 1698] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1698] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1698] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 68.816630][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 68.826164][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 68.834304][ T60] usb 2-1: Product: syz [ 68.838431][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 68.844638][ T60] usb 2-1: Manufacturer: syz [ 68.849646][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 68.859559][ T60] usb 2-1: SerialNumber: syz [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1669] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1641] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 68.871776][ T26] usb 4-1: USB disconnect, device number 20 [ 68.877800][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1610] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1611] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1610] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1611] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1610] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1611] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1610] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 69.036553][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.043117][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.050729][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1641] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1610] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1611] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1610] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1610] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1611] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1583] exit_group(0) = ? [pid 1583] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1583, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1726 ./strace-static-x86_64: Process 1726 attached [pid 1726] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1726] setpgid(0, 0) = 0 [pid 1726] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1726] write(3, "1000", 4) = 4 [pid 1726] close(3) = 0 [pid 1726] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1726] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1726] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 69.236577][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.243054][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.249384][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 69.256366][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.263730][ T26] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 69.271197][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1698] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1669] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1641] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 69.278525][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 69.288475][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 69.293893][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 69.302042][ T310] usb 5-1: USB disconnect, device number 20 [ 69.308459][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1610] exit_group(0) = ? [pid 1610] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1610, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1755 attached , child_tidptr=0x555555bec5d0) = 1755 [pid 1755] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1611] exit_group(0 [pid 1755] setpgid(0, 0 [pid 1611] <... exit_group resumed>) = ? [pid 1611] +++ exited with 0 +++ [pid 1755] <... setpgid resumed>) = 0 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1611, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1756 [pid 1755] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 1756 attached [pid 1756] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1756] setpgid(0, 0) = 0 [pid 1756] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1756] write(3, "1000", 4) = 4 [pid 1756] close(3) = 0 [pid 1756] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1756] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1755] <... openat resumed>) = 3 [pid 1756] <... ioctl resumed>, 0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] write(3, "1000", 4) = 4 [pid 1755] close(3) = 0 [pid 1755] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1755] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1755] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 69.456518][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 69.463001][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 69.473356][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 69.480383][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 69.495380][ T39] usb 1-1: USB disconnect, device number 20 [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1698] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1641] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 69.505758][ T309] usb 6-1: USB disconnect, device number 20 [ 69.511800][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 69.520399][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1698] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 69.566508][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 69.573007][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 69.580955][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1698] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 69.646507][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.686541][ T310] usb 5-1: new high-speed USB device number 21 using dummy_hcd [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1641] exit_group(0) = ? [pid 1641] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1641, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1784 ./strace-static-x86_64: Process 1784 attached [pid 1784] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1784] setpgid(0, 0) = 0 [pid 1784] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1784] write(3, "1000", 4) = 4 [pid 1784] close(3) = 0 [pid 1784] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1784] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1784] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1698] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 69.786512][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 69.796333][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 69.814478][ T313] usb 3-1: USB disconnect, device number 21 [ 69.820441][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 69.830090][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 69.838652][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.846903][ T26] usb 4-1: Product: syz [ 69.850909][ T26] usb 4-1: Manufacturer: syz [ 69.858183][ T26] usb 4-1: SerialNumber: syz [pid 1756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1726] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1755] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 69.906481][ T39] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 69.936457][ T309] usb 6-1: new high-speed USB device number 21 using dummy_hcd [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1726] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 69.996554][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.002802][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 70.010960][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 70.046505][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1726] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1698] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1726] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1669] exit_group(0) = ? [pid 1669] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1669, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1812 ./strace-static-x86_64: Process 1812 attached [pid 1812] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1812] setpgid(0, 0) = 0 [pid 1812] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1812] write(3, "1000", 4) = 4 [pid 1812] close(3) = 0 [pid 1812] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1812] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1812] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1755] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [ 70.216536][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 70.222440][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.233571][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 70.244052][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.258744][ T313] usb 3-1: new high-speed USB device number 22 using dummy_hcd [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1784] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1755] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1755] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1784] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1755] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1726] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1698] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1756] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 70.267220][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.278365][ T310] usb 5-1: Product: syz [ 70.282596][ T60] usb 2-1: USB disconnect, device number 21 [ 70.288658][ T310] usb 5-1: Manufacturer: syz [ 70.293066][ T310] usb 5-1: SerialNumber: syz [ 70.297732][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.309025][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1726] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1755] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1755] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1755] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1756] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1755] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 70.466555][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.475412][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.483496][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.492517][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.500432][ T309] usb 6-1: Product: syz [ 70.504404][ T309] usb 6-1: Manufacturer: syz [ 70.509061][ T39] usb 1-1: Product: syz [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1784] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1784] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1756] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1755] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1755] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1698] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1784] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1755] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 70.513025][ T39] usb 1-1: Manufacturer: syz [ 70.517604][ T309] usb 6-1: SerialNumber: syz [ 70.522411][ T39] usb 1-1: SerialNumber: syz [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1784] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 70.626524][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1812] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1784] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1812] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1784] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 70.706456][ T60] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1756] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1784] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1698] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1756] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1755] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1784] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1726] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 70.796563][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.805540][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.813906][ T313] usb 3-1: Product: syz [ 70.818157][ T313] usb 3-1: Manufacturer: syz [ 70.822562][ T313] usb 3-1: SerialNumber: syz [pid 1812] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1698] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1698] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1812] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1756] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1755] <... ioctl resumed>, 0xa) = 0 [pid 1756] <... ioctl resumed>, 0xa) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1755] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1756] <... ioctl resumed>, 0xb) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1755] <... ioctl resumed>, 0xb) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1698] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1812] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1755] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1812] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1726] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1812] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 70.996501][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.003215][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.010791][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1812] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 71.066525][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1698] exit_group(0) = ? [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1698] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1698, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1841 attached , child_tidptr=0x555555bec5d0) = 1841 [pid 1841] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1841] setpgid(0, 0) = 0 [pid 1841] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1841] write(3, "1000", 4) = 4 [pid 1841] close(3) = 0 [pid 1841] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1841] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1841] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1812] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1756] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1755] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1812] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 71.206567][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 71.215208][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 71.232659][ T26] usb 4-1: USB disconnect, device number 21 [ 71.238615][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.248107][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1812] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1784] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 71.256324][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.264216][ T60] usb 2-1: Product: syz [ 71.271230][ T60] usb 2-1: Manufacturer: syz [ 71.275653][ T60] usb 2-1: SerialNumber: syz [pid 1812] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1755] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1756] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1755] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1755] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1756] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1755] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1756] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1755] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1726] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 71.456505][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.463192][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.470557][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1784] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1812] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1755] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1756] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1755] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1755] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1726] exit_group(0) = ? [pid 1726] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1726, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1870 ./strace-static-x86_64: Process 1870 attached [pid 1755] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1870] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1870] setpgid(0, 0) = 0 [pid 1870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1870] write(3, "1000", 4) = 4 [pid 1870] close(3) = 0 [pid 1870] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1870] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1870] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1756] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1841] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 71.656466][ T26] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 71.666723][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.673015][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.680260][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.686539][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 71.692956][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1784] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1812] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 71.700597][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 71.710730][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 71.716214][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 71.724001][ T310] usb 5-1: USB disconnect, device number 21 [ 71.729957][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1756] exit_group(0) = ? [pid 1756] +++ exited with 0 +++ [pid 1755] exit_group(0) = ? [pid 1755] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1755, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1756, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1898 attached , child_tidptr=0x555555bec5d0) = 1898 [pid 1898] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1898] setpgid(0, 0) = 0 [pid 1898] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1898] <... openat resumed>) = 3 [pid 303] <... clone resumed>, child_tidptr=0x555555bec5d0) = 1899 ./strace-static-x86_64: Process 1899 attached [pid 1898] write(3, "1000", 4) = 4 [pid 1898] close(3) = 0 [pid 1898] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1899] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_INIT [pid 1899] setpgid(0, 0) = 0 [pid 1899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1898] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1898] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] <... openat resumed>) = 3 [pid 1899] write(3, "1000", 4) = 4 [pid 1899] close(3) = 0 [pid 1899] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1899] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1899] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1841] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 71.876490][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 71.882979][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 71.893063][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 71.900219][ T309] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 71.914002][ T39] usb 1-1: USB disconnect, device number 21 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1784] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1784] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1841] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1784] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 71.922212][ T309] usb 6-1: USB disconnect, device number 21 [ 71.929585][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 71.938103][ T309] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 71.966491][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1812] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1841] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [ 71.972753][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 71.980551][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 72.016554][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1870] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1841] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1870] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1841] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1784] exit_group(0) = ? [pid 1784] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1784, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1927 attached [pid 1927] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1927] setpgid(0, 0) = 0 [pid 1927] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1927] write(3, "1000", 4) = 4 [pid 1927] close(3) = 0 [pid 1927] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1927] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1927] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... clone resumed>, child_tidptr=0x555555bec5d0) = 1927 [ 72.126533][ T310] usb 5-1: new high-speed USB device number 22 using dummy_hcd [pid 1841] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 72.176511][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 72.183951][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 72.193982][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.205453][ T313] usb 3-1: USB disconnect, device number 22 [ 72.211763][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1841] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 72.219846][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 72.228023][ T26] usb 4-1: Product: syz [ 72.232075][ T26] usb 4-1: Manufacturer: syz [ 72.238731][ T26] usb 4-1: SerialNumber: syz [pid 1899] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 72.306496][ T309] usb 6-1: new high-speed USB device number 22 using dummy_hcd [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1898] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1870] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1898] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1812] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1812] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1870] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1812] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 72.356525][ T39] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 1870] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 72.416506][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 72.422895][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 72.430391][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1870] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 72.486488][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1899] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1870] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1870] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1899] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1898] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1870] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1812] exit_group(0) = ? [pid 1812] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1812, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1899] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1956 ./strace-static-x86_64: Process 1956 attached [pid 1956] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1956] setpgid(0, 0) = 0 [pid 1956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1956] write(3, "1000", 4) = 4 [pid 1956] close(3) = 0 [pid 1956] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1956] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1870] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1898] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1899] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1898] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1870] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1899] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.626585][ T313] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 72.635361][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 72.645120][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 72.656554][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1898] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1898] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 72.666530][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.680461][ T60] usb 2-1: USB disconnect, device number 22 [ 72.689988][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 72.698541][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.706598][ T310] usb 5-1: Product: syz [ 72.713662][ T310] usb 5-1: Manufacturer: syz [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1841] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 1898] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1870] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1898] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 1899] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1870] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1898] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1899] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.718345][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.729497][ T310] usb 5-1: SerialNumber: syz [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1899] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1898] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1898] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1898] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1898] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 72.866609][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.875459][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.883762][ T309] usb 6-1: Product: syz [ 72.887914][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.897042][ T309] usb 6-1: Manufacturer: syz [ 72.901519][ T309] usb 6-1: SerialNumber: syz [ 72.906231][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1841] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1899] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1898] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1841] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1898] <... ioctl resumed>, 0) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1927] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1898] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 1927] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 72.914739][ T39] usb 1-1: Product: syz [ 72.918901][ T39] usb 1-1: Manufacturer: syz [ 72.923406][ T39] usb 1-1: SerialNumber: syz [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1927] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1870] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 72.996592][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1956] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1956] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 73.096461][ T60] usb 2-1: new high-speed USB device number 23 using dummy_hcd [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1927] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1899] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1841] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1927] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1870] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 73.166609][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.176781][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.184803][ T313] usb 3-1: Product: syz [ 73.189106][ T313] usb 3-1: Manufacturer: syz [ 73.193593][ T313] usb 3-1: SerialNumber: syz [pid 1956] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1841] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1841] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1841] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1956] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1841] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1956] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1898] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1956] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1956] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1870] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 73.386547][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.392946][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.400506][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1956] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1927] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 73.456612][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1841] exit_group(0) = ? [pid 1841] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1841, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 1985 ./strace-static-x86_64: Process 1985 attached [pid 1985] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1985] setpgid(0, 0) = 0 [pid 1985] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1985] write(3, "1000", 4) = 4 [pid 1985] close(3) = 0 [pid 1985] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1985] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1899] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1985] <... ioctl resumed>, 0) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1956] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 1956] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 73.596545][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 73.607724][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 73.626018][ T26] usb 4-1: USB disconnect, device number 22 [ 73.632174][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1956] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 73.641421][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.649905][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 73.658431][ T60] usb 2-1: Product: syz [ 73.662401][ T60] usb 2-1: Manufacturer: syz [ 73.670025][ T60] usb 2-1: SerialNumber: syz [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [ 73.856519][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.862767][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 73.870555][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1898] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1898] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 1870] exit_group(0) = ? [pid 1870] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1870, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2013 ./strace-static-x86_64: Process 2013 attached [pid 2013] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2013] setpgid(0, 0) = 0 [pid 2013] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2013] write(3, "1000", 4) = 4 [pid 2013] close(3) = 0 [pid 2013] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2013] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2013] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 74.036500][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.042831][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.050192][ T26] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 74.057734][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 74.066627][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.073859][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 74.081509][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 74.087160][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 74.093997][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 74.109736][ T310] usb 5-1: USB disconnect, device number 22 [ 74.118109][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1899] exit_group(0) = ? [pid 1899] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1899, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2041 ./strace-static-x86_64: Process 2041 attached [pid 2041] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2041] setpgid(0, 0) = 0 [pid 2041] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2041] write(3, "1000", 4) = 4 [pid 2041] close(3) = 0 [pid 2041] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2041] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2041] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1898] exit_group(0) = ? [pid 1898] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1898, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2042 ./strace-static-x86_64: Process 2042 attached [pid 2042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2042] setpgid(0, 0) = 0 [pid 2042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2042] write(3, "1000", 4) = 4 [pid 2042] close(3) = 0 [pid 2042] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2042] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2042] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 74.256506][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 74.263623][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 74.273772][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 74.281744][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 74.292248][ T309] usb 6-1: USB disconnect, device number 22 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1927] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1927] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 1927] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1956] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 1985] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [ 74.299119][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 74.310475][ T39] usb 1-1: USB disconnect, device number 22 [ 74.321383][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 74.336539][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.342778][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.350514][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 74.426595][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2013] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2013] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1927] exit_group(0) = ? [pid 1927] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1927, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2071 ./strace-static-x86_64: Process 2071 attached [pid 2071] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2071] setpgid(0, 0) = 0 [pid 2071] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2071] write(3, "1000", 4) = 4 [pid 2071] close(3) = 0 [pid 2071] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2071] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2071] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 74.506540][ T310] usb 5-1: new high-speed USB device number 23 using dummy_hcd [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1985] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 74.556552][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 74.563663][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 74.584937][ T313] usb 3-1: USB disconnect, device number 23 [ 74.591285][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 74.599644][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.608907][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.619409][ T26] usb 4-1: Product: syz [ 74.623457][ T26] usb 4-1: Manufacturer: syz [ 74.628418][ T26] usb 4-1: SerialNumber: syz [pid 2041] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2013] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2013] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 74.706482][ T309] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 74.736504][ T39] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2013] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1956] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2013] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 74.816492][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.823006][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 74.830847][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2013] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 1985] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 74.866497][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2013] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2013] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2013] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1956] exit_group(0) = ? [pid 1956] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1956, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2099 attached , child_tidptr=0x555555bec5d0) = 2099 [pid 2099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2099] setpgid(0, 0) = 0 [pid 2071] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2099] write(3, "1000", 4) = 4 [pid 2099] close(3) = 0 [pid 2099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 74.986528][ T313] usb 3-1: new high-speed USB device number 24 using dummy_hcd [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2013] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 75.036561][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 75.041985][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.057148][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 75.067602][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.078575][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2042] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] <... ioctl resumed>, 0xa) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2041] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2041] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2013] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2013] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2041] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 75.088955][ T310] usb 5-1: Product: syz [ 75.093618][ T310] usb 5-1: Manufacturer: syz [ 75.098198][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.115208][ T60] usb 2-1: USB disconnect, device number 23 [ 75.121288][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 75.129701][ T310] usb 5-1: SerialNumber: syz [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2013] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2071] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2071] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 75.246601][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.256874][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.264964][ T309] usb 6-1: Product: syz [ 75.269318][ T309] usb 6-1: Manufacturer: syz [ 75.273881][ T309] usb 6-1: SerialNumber: syz [ 75.278344][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2041] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2041] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2071] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 75.290397][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.298351][ T39] usb 1-1: Product: syz [ 75.302328][ T39] usb 1-1: Manufacturer: syz [ 75.307025][ T39] usb 1-1: SerialNumber: syz [pid 2042] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2071] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2071] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 75.346522][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2099] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2042] <... ioctl resumed>, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1985] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2042] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2071] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 75.506491][ T60] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 75.516680][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.525519][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.533972][ T313] usb 3-1: Product: syz [ 75.538201][ T313] usb 3-1: Manufacturer: syz [ 75.542795][ T313] usb 3-1: SerialNumber: syz [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 1985] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2099] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2013] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 75.776589][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.783046][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 75.790855][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2099] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 75.866515][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2041] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2099] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] exit_group(0 [pid 2042] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 1985] <... exit_group resumed>) = ? [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1985, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2128 ./strace-static-x86_64: Process 2128 attached [pid 2128] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2128] setpgid(0, 0) = 0 [pid 2128] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2128] write(3, "1000", 4) = 4 [pid 2128] close(3) = 0 [pid 2128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2042] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2099] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2099] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 75.996567][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 76.005826][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 76.022379][ T26] usb 4-1: USB disconnect, device number 23 [ 76.029413][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 76.037796][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2099] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 76.046990][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.057174][ T60] usb 2-1: Product: syz [ 76.061270][ T60] usb 2-1: Manufacturer: syz [ 76.065588][ T60] usb 2-1: SerialNumber: syz [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2013] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2013] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 76.276532][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.282927][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.290383][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2041] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2041] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 2042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2128] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2013] exit_group(0) = ? [pid 2013] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2013, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2157 ./strace-static-x86_64: Process 2157 attached [pid 2157] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2157] setpgid(0, 0) = 0 [pid 2157] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2157] write(3, "1000", 4) = 4 [pid 2157] close(3) = 0 [pid 2157] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2157] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2157] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 76.406560][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.412894][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.420150][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.426689][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 76.432338][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.439579][ T26] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 76.447057][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2128] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 76.486565][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 76.495500][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 76.514658][ T310] usb 5-1: USB disconnect, device number 23 [ 76.520830][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2041] exit_group(0) = ? [pid 2041] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2041, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2178 ./strace-static-x86_64: Process 2178 attached [pid 2178] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2178] setpgid(0, 0) = 0 [pid 2178] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2178] write(3, "1000", 4) = 4 [pid 2178] close(3) = 0 [pid 2178] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2178] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2178] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2042] exit_group(0) = ? [pid 2042] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2042, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2182 ./strace-static-x86_64: Process 2182 attached [pid 2182] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2182] setpgid(0, 0) = 0 [pid 2182] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2182] write(3, "1000", 4) = 4 [pid 2182] close(3) = 0 [pid 2182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2071] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 76.626547][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 76.632620][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 76.643145][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 76.653323][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.665851][ T309] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 2128] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 76.675889][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 76.691437][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 76.697088][ T39] usb 1-1: USB disconnect, device number 23 [ 76.703061][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 76.715846][ T309] usb 6-1: USB disconnect, device number 23 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2128] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2099] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 76.723492][ T309] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2071] exit_group(0) = ? [pid 2071] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2071, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2214 attached , child_tidptr=0x555555bec5d0) = 2214 [pid 2214] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2214] setpgid(0, 0) = 0 [pid 2214] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2214] write(3, "1000", 4) = 4 [pid 2214] close(3) = 0 [pid 2214] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2214] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 76.806837][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2128] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2128] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2157] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2128] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 76.876507][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 76.883455][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 76.894837][ T313] usb 3-1: USB disconnect, device number 24 [ 76.902486][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 76.911257][ T310] usb 5-1: new high-speed USB device number 24 using dummy_hcd [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2128] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2128] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 76.976560][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.986666][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.994554][ T26] usb 4-1: Product: syz [ 76.998863][ T26] usb 4-1: Manufacturer: syz [ 77.003276][ T26] usb 4-1: SerialNumber: syz [pid 2182] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 77.116508][ T39] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 77.146475][ T309] usb 6-1: new high-speed USB device number 24 using dummy_hcd [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2157] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2128] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 77.206538][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 77.212872][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 77.220401][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2157] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2214] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.276577][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.287378][ T313] usb 3-1: new high-speed USB device number 25 using dummy_hcd [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2157] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] exit_group(0) = ? [pid 2099] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2243 ./strace-static-x86_64: Process 2243 attached [pid 2243] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2243] setpgid(0, 0) = 0 [pid 2243] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2243] write(3, "1000", 4) = 4 [pid 2243] close(3) = 0 [pid 2243] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2243] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2243] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2157] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2182] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 77.416504][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 77.425998][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 77.445912][ T60] usb 2-1: USB disconnect, device number 24 [ 77.451918][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2128] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 77.461116][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.470044][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 77.478561][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.489715][ T310] usb 5-1: Product: syz [ 77.493861][ T310] usb 5-1: Manufacturer: syz [ 77.501673][ T310] usb 5-1: SerialNumber: syz [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2157] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2157] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2214] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2182] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2157] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 77.506649][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2182] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2214] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2182] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2182] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2128] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 77.656557][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.665407][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.673284][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.683999][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.693096][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.701114][ T39] usb 1-1: Product: syz [pid 2214] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2182] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2178] <... ioctl resumed>, 0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2214] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 77.705075][ T39] usb 1-1: Manufacturer: syz [ 77.709592][ T309] usb 6-1: Product: syz [ 77.713624][ T309] usb 6-1: Manufacturer: syz [ 77.718074][ T39] usb 1-1: SerialNumber: syz [ 77.722707][ T309] usb 6-1: SerialNumber: syz [pid 2157] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2214] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2214] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2243] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2128] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2243] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 77.846498][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.855997][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.864048][ T313] usb 3-1: Product: syz [ 77.867978][ T313] usb 3-1: Manufacturer: syz [ 77.872384][ T313] usb 3-1: SerialNumber: syz [ 77.886534][ T60] usb 2-1: new high-speed USB device number 25 using dummy_hcd [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2182] <... ioctl resumed>, 0) = 0 [pid 2178] <... ioctl resumed>, 0) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2182] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2178] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2182] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 2178] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2182] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2157] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2128] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2214] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2243] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 78.126510][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.133129][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.140783][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2182] <... ioctl resumed>, 0xa) = 0 [pid 2178] <... ioctl resumed>, 0xa) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2182] <... ioctl resumed>, 0xb) = 0 [pid 2178] <... ioctl resumed>, 0xb) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2243] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2182] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2157] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2243] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 78.246517][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2128] exit_group(0) = ? [pid 2128] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2128, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2271 ./strace-static-x86_64: Process 2271 attached [pid 2271] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2271] setpgid(0, 0) = 0 [pid 2271] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2271] write(3, "1000", 4) = 4 [pid 2271] close(3) = 0 [pid 2271] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2271] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2271] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2243] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2243] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 78.336597][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 78.344329][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 78.368087][ T26] usb 4-1: USB disconnect, device number 24 [ 78.374030][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2243] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2178] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2157] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2243] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 78.416887][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.425740][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.435731][ T60] usb 2-1: Product: syz [ 78.439926][ T60] usb 2-1: Manufacturer: syz [ 78.444430][ T60] usb 2-1: SerialNumber: syz [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2182] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 78.656528][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.662899][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.670241][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2271] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2271] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2214] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 78.756460][ T26] usb 4-1: new high-speed USB device number 25 using dummy_hcd [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2178] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2157] exit_group(0) = ? [pid 2157] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2157, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2300 ./strace-static-x86_64: Process 2300 attached [pid 2300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2300] setpgid(0, 0) = 0 [pid 2300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2300] write(3, "1000", 4) = 4 [pid 2300] close(3) = 0 [pid 2300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2182] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2178] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 78.866543][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.872798][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.880223][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.886587][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 78.893530][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 78.900919][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 78.910859][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 78.916720][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 78.925149][ T310] usb 5-1: USB disconnect, device number 24 [ 78.931996][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2271] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2214] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2182] exit_group(0 [pid 2178] exit_group(0) = ? [pid 2182] <... exit_group resumed>) = ? [pid 2182] +++ exited with 0 +++ [pid 2178] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2182, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2178, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...> [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2328 attached , child_tidptr=0x555555bec5d0) = 2328 [pid 2328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] <... restart_syscall resumed>) = 0 [pid 2328] <... prctl resumed>) = 0 [pid 2328] setpgid(0, 0) = 0 [pid 2328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2328] <... openat resumed>) = 3 [pid 2328] write(3, "1000", 4) = 4 [pid 2328] close(3) = 0 ./strace-static-x86_64: Process 2329 attached [pid 303] <... clone resumed>, child_tidptr=0x555555bec5d0) = 2329 [pid 2329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2329] <... prctl resumed>) = 0 [pid 2329] setpgid(0, 0) = 0 [pid 2329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2328] <... openat resumed>) = 3 [pid 2329] <... openat resumed>) = 3 [pid 2329] write(3, "1000", 4 [pid 2328] ioctl(3, USB_RAW_IOCTL_INIT [pid 2329] <... write resumed>) = 4 [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2329] close(3) = 0 [pid 2329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [ 79.016533][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.022791][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.030456][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2329] <... openat resumed>) = 3 [pid 2329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2328] <... ioctl resumed>, 0) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] <... ioctl resumed>, 0) = 0 [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2271] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 79.076602][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 79.083715][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 79.093730][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 79.103508][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 79.114459][ T309] usb 6-1: USB disconnect, device number 24 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2271] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2243] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2271] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 79.120484][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 79.131496][ T39] usb 1-1: USB disconnect, device number 24 [ 79.137819][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.152364][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2214] exit_group(0) = ? [pid 2214] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2214, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2353 ./strace-static-x86_64: Process 2353 attached [pid 2353] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2353] setpgid(0, 0) = 0 [pid 2353] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2353] write(3, "1000", 4) = 4 [pid 2353] close(3) = 0 [pid 2353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2271] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 79.256517][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 79.265833][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 79.279149][ T313] usb 3-1: USB disconnect, device number 25 [ 79.285983][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2271] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2243] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 79.306606][ T310] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 79.314041][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 79.323947][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.336944][ T26] usb 4-1: Product: syz [ 79.341530][ T26] usb 4-1: Manufacturer: syz [ 79.347007][ T26] usb 4-1: SerialNumber: syz [pid 2329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2243] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 79.526464][ T309] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 79.566566][ T39] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 2243] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2300] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2243] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2328] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2300] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2271] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 79.586593][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.593738][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 79.601242][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2353] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2300] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2353] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 79.666553][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.686614][ T313] usb 3-1: new high-speed USB device number 26 using dummy_hcd [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2243] exit_group(0) = ? [pid 2243] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2243, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2386 ./strace-static-x86_64: Process 2386 attached [pid 2386] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2386] setpgid(0, 0) = 0 [pid 2300] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2386] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2386] write(3, "1000", 4) = 4 [pid 2386] close(3) = 0 [pid 2386] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2386] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2386] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2300] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2271] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2329] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.806511][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 79.815746][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 79.831835][ T60] usb 2-1: USB disconnect, device number 25 [ 79.839665][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 2329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 79.849026][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.857668][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 79.865858][ T310] usb 5-1: Product: syz [ 79.870112][ T310] usb 5-1: Manufacturer: syz [ 79.877773][ T310] usb 5-1: SerialNumber: syz [ 79.886639][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2328] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2353] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2329] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2328] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 79.936529][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2353] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2329] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2328] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2353] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2271] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2328] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2353] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2353] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 80.046599][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.066564][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.075669][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.083595][ T309] usb 6-1: Product: syz [ 80.087710][ T309] usb 6-1: Manufacturer: syz [ 80.092203][ T309] usb 6-1: SerialNumber: syz [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2353] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2329] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2353] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2329] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2300] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2353] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2353] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2328] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 80.106545][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.115532][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.123525][ T39] usb 1-1: Product: syz [ 80.127804][ T39] usb 1-1: Manufacturer: syz [ 80.132250][ T39] usb 1-1: SerialNumber: syz [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 80.216512][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.225447][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.233431][ T313] usb 3-1: Product: syz [ 80.237459][ T313] usb 3-1: Manufacturer: syz [ 80.241821][ T313] usb 3-1: SerialNumber: syz [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2353] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2271] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2386] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2353] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 80.266558][ T60] usb 2-1: new high-speed USB device number 26 using dummy_hcd [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2300] <... ioctl resumed>, 0xb) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2300] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2386] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 80.486511][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.493328][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 80.500692][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2386] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2300] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2386] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2386] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2328] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2386] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 80.626494][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2271] exit_group(0) = ? [pid 2271] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2271, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2415 attached [pid 2386] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2415] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 299] <... clone resumed>, child_tidptr=0x555555bec5d0) = 2415 [pid 2415] <... prctl resumed>) = 0 [pid 2415] setpgid(0, 0) = 0 [pid 2415] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2415] write(3, "1000", 4) = 4 [pid 2415] close(3) = 0 [pid 2415] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2415] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2415] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2386] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2300] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [ 80.696532][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 80.703916][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 80.725706][ T26] usb 4-1: USB disconnect, device number 25 [ 80.731696][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2386] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2329] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2300] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2386] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 80.796661][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.806021][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.814118][ T60] usb 2-1: Product: syz [ 80.818390][ T60] usb 2-1: Manufacturer: syz [ 80.822907][ T60] usb 2-1: SerialNumber: syz [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2300] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2300] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2329] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 81.016542][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.023059][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.030640][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2415] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 81.106475][ T26] usb 4-1: new high-speed USB device number 26 using dummy_hcd [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2300] exit_group(0 [pid 2329] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2300] <... exit_group resumed>) = ? [pid 2329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2300] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2443 attached , child_tidptr=0x555555bec5d0) = 2443 [pid 2443] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2443] setpgid(0, 0) = 0 [pid 2443] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2443] write(3, "1000", 4) = 4 [pid 2443] close(3) = 0 [pid 2443] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2443] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2443] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2329] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 81.226519][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 81.234155][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 81.244322][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.251415][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.258845][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.266179][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 81.273781][ T310] usb 5-1: USB disconnect, device number 25 [ 81.279620][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 81.285133][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 81.291417][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2353] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [ 81.366586][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.372853][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.381292][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2329] exit_group(0) = ? [pid 2329] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2472 attached , child_tidptr=0x555555bec5d0) = 2472 [pid 2472] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2472] setpgid(0, 0) = 0 [pid 2472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2472] write(3, "1000", 4) = 4 [pid 2472] close(3) = 0 [pid 2472] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2472] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2472] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2328] exit_group(0) = ? [pid 2328] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2473 ./strace-static-x86_64: Process 2473 attached [pid 2473] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2415] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2473] <... prctl resumed>) = 0 [pid 2473] setpgid(0, 0) = 0 [pid 2473] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2473] write(3, "1000", 4) = 4 [pid 2473] close(3) = 0 [pid 2473] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2473] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2473] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 81.456503][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 81.463563][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 81.473866][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 81.484848][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 81.493880][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2353] exit_group(0) = ? [pid 2353] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2353, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2488 ./strace-static-x86_64: Process 2488 attached [pid 2488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2488] setpgid(0, 0) = 0 [ 81.504959][ T309] usb 6-1: USB disconnect, device number 25 [ 81.511070][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 81.522851][ T39] usb 1-1: USB disconnect, device number 25 [ 81.530654][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2415] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... openat resumed>) = 3 [pid 2488] write(3, "1000", 4) = 4 [pid 2488] close(3) = 0 [pid 2488] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2488] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2488] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 81.586637][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 81.596076][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 81.624772][ T313] usb 3-1: USB disconnect, device number 26 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 81.631296][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2443] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2415] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2386] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2415] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 81.666582][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 81.680221][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 81.688102][ T310] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 81.695438][ T26] usb 4-1: Product: syz [ 81.699466][ T26] usb 4-1: Manufacturer: syz [ 81.703835][ T26] usb 4-1: SerialNumber: syz [pid 2472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2386] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2386] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2443] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2386] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2472] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 81.906473][ T309] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 81.946559][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2415] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2443] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2443] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2473] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 81.953760][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 81.961048][ T39] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 81.968922][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2443] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2443] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 82.036491][ T313] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 82.046570][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2386] exit_group(0) = ? [pid 2386] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2386, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2502 ./strace-static-x86_64: Process 2502 attached [pid 2502] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2502] setpgid(0, 0) = 0 [pid 2502] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2502] write(3, "1000", 4) = 4 [pid 2502] close(3) = 0 [pid 2502] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2502] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2502] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2443] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2415] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 82.166512][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 82.173279][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 82.186121][ T60] usb 2-1: USB disconnect, device number 26 [ 82.192681][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2443] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2472] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2473] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 82.216561][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.226016][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.234752][ T310] usb 5-1: Product: syz [ 82.244735][ T310] usb 5-1: Manufacturer: syz [ 82.251368][ T310] usb 5-1: SerialNumber: syz [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2443] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2473] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2443] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2472] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 82.266599][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2473] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2473] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 82.326664][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2488] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2415] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 82.396566][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 82.446532][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.456094][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.464029][ T309] usb 6-1: Product: syz [ 82.468632][ T309] usb 6-1: Manufacturer: syz [ 82.473086][ T309] usb 6-1: SerialNumber: syz [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2472] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2443] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2443] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2488] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2473] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2473] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 82.496508][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.507232][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.515046][ T39] usb 1-1: Product: syz [ 82.520741][ T39] usb 1-1: Manufacturer: syz [ 82.525150][ T39] usb 1-1: SerialNumber: syz [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2502] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2502] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2488] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2415] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 82.566509][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.577183][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.585049][ T313] usb 3-1: Product: syz [ 82.589076][ T60] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 82.596478][ T313] usb 3-1: Manufacturer: syz [ 82.600805][ T313] usb 3-1: SerialNumber: syz [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2472] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2443] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2415] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2502] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2415] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2502] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2488] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [ 82.846538][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 82.853217][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 82.860742][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2502] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2472] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2502] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2473] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2502] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 82.946511][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2415] exit_group(0) = ? [pid 2415] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2415, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2531 ./strace-static-x86_64: Process 2531 attached [pid 2502] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2531] setpgid(0, 0) = 0 [pid 2531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2531] write(3, "1000", 4) = 4 [pid 2531] close(3) = 0 [pid 2531] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2531] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2531] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2502] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 83.056528][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 83.064306][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 83.085084][ T26] usb 4-1: USB disconnect, device number 26 [ 83.091230][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2472] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2443] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2502] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2472] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2443] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2502] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 83.116619][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.125993][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.139020][ T60] usb 2-1: Product: syz [ 83.143011][ T60] usb 2-1: Manufacturer: syz [ 83.147731][ T60] usb 2-1: SerialNumber: syz [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2443] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2443] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2443] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2472] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2502] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 83.396559][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.403285][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.410936][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2531] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2488] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 83.486464][ T26] usb 4-1: new high-speed USB device number 27 using dummy_hcd [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2443] exit_group(0 [pid 2472] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2443] <... exit_group resumed>) = ? [pid 2472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2443] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2443, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2560 ./strace-static-x86_64: Process 2560 attached [pid 2560] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2560] setpgid(0, 0) = 0 [pid 2560] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2560] write(3, "1000", 4) = 4 [pid 2560] close(3) = 0 [pid 2560] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2560] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2560] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2472] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2473] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2473] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [ 83.616506][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.622795][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 83.628795][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.638526][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 83.648477][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 83.656661][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 83.663467][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.670987][ T310] usb 5-1: USB disconnect, device number 26 [ 83.676990][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 83.685178][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 2531] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 83.726542][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.733474][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 83.740743][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] exit_group(0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2472] <... exit_group resumed>) = ? [pid 2502] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2472] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2588 attached , child_tidptr=0x555555bec5d0) = 2588 [pid 2588] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2588] setpgid(0, 0) = 0 [pid 2588] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2588] write(3, "1000", 4) = 4 [pid 2588] close(3) = 0 [pid 2588] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2588] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2588] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2502] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2531] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2473] exit_group(0) = ? [pid 2473] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2473, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2589 ./strace-static-x86_64: Process 2589 attached [pid 2589] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2589] setpgid(0, 0) = 0 [pid 2589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2589] write(3, "1000", 4) = 4 [pid 2589] close(3) = 0 [pid 2589] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2589] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2589] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 83.846581][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 83.852145][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.866535][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 83.874370][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 83.886263][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2531] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] exit_group(0) = ? [pid 2488] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2488, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2592 ./strace-static-x86_64: Process 2592 attached [pid 2592] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2592] setpgid(0, 0) = 0 [pid 2592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2592] write(3, "1000", 4) = 4 [pid 2592] close(3) = 0 [pid 2592] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2592] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2592] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2531] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 83.906323][ T309] usb 6-1: USB disconnect, device number 26 [ 83.912899][ T39] usb 1-1: USB disconnect, device number 26 [ 83.919054][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 83.927572][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 83.937042][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 83.947648][ T313] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 83.962923][ T313] usb 3-1: USB disconnect, device number 27 [ 83.972751][ T313] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2502] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2560] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2531] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2560] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2531] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 84.046555][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.055839][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.063814][ T310] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 84.071459][ T26] usb 4-1: Product: syz [ 84.075621][ T26] usb 4-1: Manufacturer: syz [ 84.080729][ T26] usb 4-1: SerialNumber: syz [pid 2502] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2502] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2560] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2531] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 84.286495][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.292921][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 84.300234][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 84.316474][ T309] usb 6-1: new high-speed USB device number 27 using dummy_hcd [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2560] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2560] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2560] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2560] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 84.346524][ T39] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 84.366474][ T313] usb 3-1: new high-speed USB device number 28 using dummy_hcd [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2502] exit_group(0) = ? [ 84.426565][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2502] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2502, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2619 attached , child_tidptr=0x555555bec5d0) = 2619 [pid 2619] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2619] setpgid(0, 0) = 0 [pid 2619] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2619] write(3, "1000", 4) = 4 [pid 2619] close(3) = 0 [pid 2619] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2619] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2560] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2560] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2560] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 84.496528][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 84.503064][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 84.521301][ T60] usb 2-1: USB disconnect, device number 27 [ 84.527518][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2588] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2589] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2560] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2560] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2588] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2560] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.596557][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.605883][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.615021][ T310] usb 5-1: Product: syz [ 84.619115][ T310] usb 5-1: Manufacturer: syz [ 84.623567][ T310] usb 5-1: SerialNumber: syz [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2588] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 84.676507][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 84.706552][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2588] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2588] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2589] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2588] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2531] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 84.726534][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2588] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2589] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2588] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2588] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2589] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 84.856559][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.865502][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.873556][ T309] usb 6-1: Product: syz [ 84.877607][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.886670][ T309] usb 6-1: Manufacturer: syz [ 84.891173][ T309] usb 6-1: SerialNumber: syz [ 84.895791][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2588] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 84.903619][ T60] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 84.911033][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.922167][ T39] usb 1-1: Product: syz [ 84.926149][ T39] usb 1-1: Manufacturer: syz [ 84.930640][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.938686][ T39] usb 1-1: SerialNumber: syz [ 84.943608][ T313] usb 3-1: Product: syz [ 84.949936][ T313] usb 3-1: Manufacturer: syz [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2619] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2588] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2592] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2589] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2531] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2592] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 84.954434][ T313] usb 3-1: SerialNumber: syz [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2619] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2588] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2619] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2592] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2531] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] <... ioctl resumed>, 0) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2589] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2592] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2531] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2619] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 85.216596][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.223374][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.230739][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2619] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2560] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2619] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 85.276508][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2619] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2619] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2531] exit_group(0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2531] <... exit_group resumed>) = ? [pid 2531] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2531, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2648 attached , child_tidptr=0x555555bec5d0) = 2648 [pid 2648] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2648] setpgid(0, 0) = 0 [pid 2648] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2648] write(3, "1000", 4) = 4 [pid 2648] close(3) = 0 [pid 2648] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2648] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2592] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2619] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 85.426597][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 85.433701][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 85.445299][ T26] usb 4-1: USB disconnect, device number 27 [ 85.451909][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.461097][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2619] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2560] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2619] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 85.469630][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 85.478003][ T60] usb 2-1: Product: syz [ 85.481980][ T60] usb 2-1: Manufacturer: syz [ 85.489471][ T60] usb 2-1: SerialNumber: syz [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2592] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2560] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2560] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2560] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2619] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 85.746528][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.752776][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 85.760452][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2589] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2592] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2648] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [ 85.866564][ T26] usb 4-1: new high-speed USB device number 28 using dummy_hcd [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2560] exit_group(0) = ? [pid 2560] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2560, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2676 attached , child_tidptr=0x555555bec5d0) = 2676 [pid 2676] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2676] setpgid(0, 0) = 0 [pid 2676] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2676] write(3, "1000", 4) = 4 [pid 2676] close(3) = 0 [pid 2676] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2676] ioctl(3, USB_RAW_IOCTL_INIT [pid 2619] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2676] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2676] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2619] <... ioctl resumed>, 0xa) = 0 [pid 2676] <... ioctl resumed>, 0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0xb) = 0 [pid 2676] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2588] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 85.976549][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 85.983877][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 86.001544][ T310] usb 5-1: USB disconnect, device number 27 [ 86.007549][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2588] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2592] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 86.056555][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.064926][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.072417][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 86.086592][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.092959][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.100498][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2648] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 86.107130][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 86.112645][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.120007][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2648] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2588] exit_group(0) = ? [pid 2588] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2588, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2704 attached , child_tidptr=0x555555bec5d0) = 2704 [pid 2704] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2704] setpgid(0, 0) = 0 [pid 2704] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2704] write(3, "1000", 4) = 4 [pid 2704] close(3) = 0 [pid 2704] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2704] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2704] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 86.226507][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] exit_group(0) = ? [pid 2589] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2589, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2705 ./strace-static-x86_64: Process 2705 attached [pid 2705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2705] setpgid(0, 0) = 0 [pid 2705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2705] write(3, "1000", 4) = 4 [pid 2705] close(3) = 0 [pid 2705] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2705] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2705] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2592] exit_group(0 [pid 2648] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2592] <... exit_group resumed>) = ? [pid 2592] +++ exited with 0 +++ [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2592, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2706 ./strace-static-x86_64: Process 2706 attached [pid 2706] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2706] setpgid(0, 0) = 0 [pid 2706] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2706] write(3, "1000", 4) = 4 [pid 2706] close(3) = 0 [pid 2706] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2706] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 86.276535][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 86.285348][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 86.296549][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 86.303355][ T39] cdc_ncm 1-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 86.324350][ T309] usb 6-1: USB disconnect, device number 27 [ 86.336553][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 86.348846][ T313] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 86.359082][ T39] usb 1-1: USB disconnect, device number 27 [ 86.365179][ T39] cdc_ncm 1-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2648] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 86.373867][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 86.392722][ T313] usb 3-1: USB disconnect, device number 28 [ 86.398662][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.407821][ T310] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 86.415497][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2676] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 86.424307][ T313] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 86.434842][ T26] usb 4-1: Product: syz [ 86.440023][ T26] usb 4-1: Manufacturer: syz [ 86.445852][ T26] usb 4-1: SerialNumber: syz [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2619] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 2676] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 86.616544][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.622790][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 86.630246][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2676] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2676] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2704] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2676] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 86.766527][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.796484][ T309] usb 6-1: new high-speed USB device number 28 using dummy_hcd [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2619] exit_group(0) = ? [pid 2619] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2619, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2735 ./strace-static-x86_64: Process 2735 attached [pid 2735] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2735] setpgid(0, 0) = 0 [pid 2735] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2735] write(3, "1000", 4) = 4 [pid 2735] close(3) = 0 [pid 2735] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2735] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2735] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2676] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2706] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2676] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 86.826479][ T313] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 86.834087][ T39] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 86.846580][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 86.853357][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2676] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 86.874086][ T60] usb 2-1: USB disconnect, device number 28 [ 86.880433][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2676] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 86.936895][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.945764][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.954445][ T310] usb 5-1: Product: syz [ 86.958791][ T310] usb 5-1: Manufacturer: syz [ 86.963201][ T310] usb 5-1: SerialNumber: syz [pid 2704] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2704] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2706] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2705] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2704] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2704] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2648] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2706] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2704] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2706] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 87.156603][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2706] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2704] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 87.206562][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 87.217339][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2706] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2705] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2735] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2706] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2704] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2735] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2705] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2704] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 87.256466][ T60] usb 2-1: new high-speed USB device number 29 using dummy_hcd [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2704] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2706] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2705] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2704] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2648] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2706] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2704] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 87.346542][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.355385][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.363607][ T309] usb 6-1: Product: syz [ 87.367953][ T309] usb 6-1: Manufacturer: syz [ 87.372354][ T309] usb 6-1: SerialNumber: syz [pid 2705] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 87.396596][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.405736][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.413627][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.423905][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.431774][ T39] usb 1-1: Product: syz [ 87.435881][ T313] usb 3-1: Product: syz [ 87.439890][ T313] usb 3-1: Manufacturer: syz [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2706] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2705] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2705] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2705] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2706] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2735] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 87.444272][ T313] usb 3-1: SerialNumber: syz [ 87.448928][ T39] usb 1-1: Manufacturer: syz [ 87.453424][ T39] usb 1-1: SerialNumber: syz [ 87.458647][ T30] audit: type=1400 audit(1683396893.319:74): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2648] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2735] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2648] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2735] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2735] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 87.596532][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.603066][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 87.610607][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 87.616663][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2706] <... ioctl resumed>, 0) = 0 [pid 2705] <... ioctl resumed>, 0) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2706] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2705] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2706] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 2705] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2735] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2735] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2648] exit_group(0) = ? [pid 2648] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2648, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2764 ./strace-static-x86_64: Process 2764 attached [pid 2764] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2764] setpgid(0, 0) = 0 [pid 2764] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2764] write(3, "1000", 4) = 4 [pid 2764] close(3) = 0 [pid 2764] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2764] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 87.786515][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.795819][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.804147][ T60] usb 2-1: Product: syz [ 87.808367][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 87.814929][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 87.825050][ T60] usb 2-1: Manufacturer: syz [ 87.829568][ T60] usb 2-1: SerialNumber: syz [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2735] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2735] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2676] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2735] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 87.840524][ T26] usb 4-1: USB disconnect, device number 28 [ 87.850312][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2706] <... ioctl resumed>, 0xa) = 0 [pid 2705] <... ioctl resumed>, 0xa) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2706] <... ioctl resumed>, 0xb) = 0 [pid 2705] <... ioctl resumed>, 0xb) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2706] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2676] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2676] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2735] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2676] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2706] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2705] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 88.106532][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.113032][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.120570][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2764] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 88.226453][ T26] usb 4-1: new high-speed USB device number 29 using dummy_hcd [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2676] exit_group(0 [pid 2735] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2676] <... exit_group resumed>) = ? [pid 2735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2676] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2676, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2792 ./strace-static-x86_64: Process 2792 attached [pid 2735] <... ioctl resumed>, 0xa) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2792] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2792] setpgid(0, 0) = 0 [pid 2792] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2735] <... ioctl resumed>, 0xb) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2792] <... openat resumed>) = 3 [pid 2792] write(3, "1000", 4) = 4 [pid 2792] close(3) = 0 [pid 2792] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2792] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2735] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2706] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2705] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2706] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 2705] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2706] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2705] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 88.316508][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 88.322863][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 88.334264][ T310] usb 5-1: USB disconnect, device number 28 [ 88.340312][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2764] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2704] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2704] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2764] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2704] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2764] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2764] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2735] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2706] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2706] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [ 88.516505][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.522746][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.530217][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2706] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2764] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2705] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2706] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2764] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 88.586523][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.597326][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.603743][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.611111][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 88.617353][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 88.624539][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 88.630236][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2704] exit_group(0) = ? [pid 2704] +++ exited with 0 +++ [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2704, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2821 ./strace-static-x86_64: Process 2821 attached [pid 2821] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2821] setpgid(0, 0) = 0 [pid 2821] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2821] write(3, "1000", 4) = 4 [pid 2821] close(3) = 0 [pid 2821] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2821] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2821] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2792] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2764] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2792] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2764] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2735] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 88.726501][ T310] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 88.746549][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 88.756895][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2705] exit_group(0) = ? [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2705] +++ exited with 0 +++ [pid 2706] exit_group(0) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2705, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2706] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2706, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2824 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2825 ./strace-static-x86_64: Process 2825 attached [pid 2825] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2825] setpgid(0, 0) = 0 [pid 2825] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2825] write(3, "1000", 4) = 4 [pid 2825] close(3) = 0 [pid 2825] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2825] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2824 attached [pid 2824] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2824] setpgid(0, 0) = 0 [pid 2824] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2824] write(3, "1000", 4) = 4 [pid 2824] close(3) = 0 [pid 2824] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2824] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2824] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 88.775075][ T309] usb 6-1: USB disconnect, device number 28 [ 88.781141][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 88.789412][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.803684][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.811626][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 88.817721][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 88.824934][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 88.836147][ T313] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 88.847492][ T26] usb 4-1: Product: syz [ 88.853799][ T26] usb 4-1: Manufacturer: syz [ 88.859239][ T26] usb 4-1: SerialNumber: syz [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2764] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 88.875601][ T39] usb 1-1: USB disconnect, device number 28 [ 88.881794][ T313] usb 3-1: USB disconnect, device number 29 [ 88.889386][ T313] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 88.898254][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 88.906704][ T332] ================================================================== [ 88.914574][ T332] BUG: KASAN: use-after-free in __list_del_entry_valid+0xa6/0x120 [ 88.922318][ T332] Read of size 8 at addr ffff8881131b6c70 by task kworker/1:8/332 [ 88.929951][ T332] [ 88.932116][ T332] CPU: 1 PID: 332 Comm: kworker/1:8 Not tainted 5.15.106-syzkaller-00249-g19c0ed55a470 #0 [ 88.941840][ T332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/14/2023 [ 88.951760][ T332] Workqueue: events usb_gadget_state_work [ 88.957284][ T332] Call Trace: [ 88.960499][ T332] [ 88.963282][ T332] dump_stack_lvl+0x151/0x1b7 [ 88.967791][ T332] ? io_uring_drop_tctx_refs+0x190/0x190 [ 88.973256][ T332] ? panic+0x751/0x751 [ 88.977163][ T332] print_address_description+0x87/0x3b0 [ 88.982543][ T332] ? _raw_spin_unlock+0x4d/0x70 [ 88.987229][ T332] kasan_report+0x179/0x1c0 [ 88.991570][ T332] ? __list_del_entry_valid+0xa6/0x120 [ 88.996862][ T332] ? __list_del_entry_valid+0xa6/0x120 [ 89.002156][ T332] __asan_report_load8_noabort+0x14/0x20 [ 89.007626][ T332] __list_del_entry_valid+0xa6/0x120 [ 89.012789][ T332] process_one_work+0x458/0xc10 [ 89.017433][ T332] worker_thread+0xad5/0x12a0 [ 89.021947][ T332] ? _raw_spin_lock+0x1b0/0x1b0 [ 89.026634][ T332] kthread+0x421/0x510 [ 89.030537][ T332] ? worker_clr_flags+0x180/0x180 [ 89.035395][ T332] ? kthread_blkcg+0xd0/0xd0 [ 89.039823][ T332] ret_from_fork+0x1f/0x30 [ 89.044077][ T332] [ 89.046949][ T332] [ 89.049115][ T332] Allocated by task 309: [ 89.053318][ T332] ____kasan_kmalloc+0xdb/0x110 [ 89.058011][ T332] __kasan_kmalloc+0x9/0x10 [ 89.062428][ T332] __kmalloc+0x13a/0x270 [ 89.066507][ T332] kvmalloc_node+0x82/0x130 [ 89.070853][ T332] alloc_netdev_mqs+0x8c/0xc90 [ 89.075450][ T332] alloc_etherdev_mqs+0x33/0x40 [ 89.080135][ T332] usbnet_probe+0x19e/0x2670 [ 89.084558][ T332] usb_probe_interface+0x5b6/0xa90 [ 89.089504][ T332] really_probe+0x28d/0x970 [ 89.093848][ T332] __driver_probe_device+0x1bb/0x290 [ 89.098965][ T332] driver_probe_device+0x54/0x3d0 [ 89.103827][ T332] __device_attach_driver+0x2c5/0x470 [ 89.109031][ T332] bus_for_each_drv+0x183/0x200 [ 89.113743][ T332] __device_attach+0x312/0x510 [ 89.118319][ T332] device_initial_probe+0x1a/0x20 [ 89.123181][ T332] bus_probe_device+0xbe/0x1e0 [ 89.127780][ T332] device_add+0xb60/0xf10 [ 89.131951][ T332] usb_set_configuration+0x190f/0x1e80 [ 89.137249][ T332] usb_generic_driver_probe+0x8b/0x150 [ 89.142537][ T332] usb_probe_device+0x144/0x260 [ 89.147223][ T332] really_probe+0x28d/0x970 [ 89.151564][ T332] __driver_probe_device+0x1bb/0x290 [ 89.156682][ T332] driver_probe_device+0x54/0x3d0 [ 89.161541][ T332] __device_attach_driver+0x2c5/0x470 [ 89.166751][ T332] bus_for_each_drv+0x183/0x200 [ 89.171438][ T332] __device_attach+0x312/0x510 [ 89.176122][ T332] device_initial_probe+0x1a/0x20 [ 89.180982][ T332] bus_probe_device+0xbe/0x1e0 [ 89.185590][ T332] device_add+0xb60/0xf10 [ 89.189756][ T332] usb_new_device+0x1034/0x1bf0 [ 89.194441][ T332] hub_event+0x2da9/0x4a80 [ 89.198692][ T332] process_one_work+0x6bb/0xc10 [ 89.203378][ T332] worker_thread+0xe02/0x12a0 [ 89.207890][ T332] kthread+0x421/0x510 [ 89.211801][ T332] ret_from_fork+0x1f/0x30 [ 89.216047][ T332] [ 89.218218][ T332] Freed by task 309: [ 89.221950][ T332] kasan_set_track+0x4b/0x70 [ 89.226434][ T332] kasan_set_free_info+0x23/0x40 [ 89.231149][ T332] ____kasan_slab_free+0x126/0x160 [ 89.236097][ T332] __kasan_slab_free+0x11/0x20 [ 89.240697][ T332] slab_free_freelist_hook+0xbd/0x190 [ 89.245903][ T332] kfree+0xc8/0x220 [ 89.249548][ T332] kvfree+0x35/0x40 [ 89.253195][ T332] netdev_freemem+0x3f/0x60 [ 89.257535][ T332] netdev_release+0x7f/0xb0 [ 89.261875][ T332] device_release+0x95/0x1c0 [ 89.266300][ T332] kobject_put+0x178/0x260 [ 89.270551][ T332] put_device+0x1f/0x30 [ 89.274547][ T332] free_netdev+0x34f/0x440 [ 89.278804][ T332] usbnet_disconnect+0x245/0x390 [ 89.283574][ T332] usb_unbind_interface+0x1fa/0x8c0 [ 89.288606][ T332] device_release_driver_internal+0x50b/0x7d0 [ 89.294508][ T332] device_release_driver+0x19/0x20 [ 89.299453][ T332] bus_remove_device+0x2f8/0x360 [ 89.304227][ T332] device_del+0x663/0xe90 [ 89.308394][ T332] usb_disable_device+0x380/0x720 [ 89.313255][ T332] usb_disconnect+0x32a/0x890 [ 89.317774][ T332] hub_event+0x1ccf/0x4a80 [ 89.322031][ T332] process_one_work+0x6bb/0xc10 [ 89.326709][ T332] worker_thread+0xe02/0x12a0 [ 89.331222][ T332] kthread+0x421/0x510 [ 89.335126][ T332] ret_from_fork+0x1f/0x30 [ 89.339379][ T332] [ 89.341549][ T332] Last potentially related work creation: [ 89.347103][ T332] kasan_save_stack+0x3b/0x60 [ 89.351616][ T332] __kasan_record_aux_stack+0xd3/0xf0 [ 89.356881][ T332] kasan_record_aux_stack_noalloc+0xb/0x10 [ 89.362467][ T332] insert_work+0x56/0x320 [ 89.366632][ T332] __queue_work+0x923/0xcd0 [ 89.370971][ T332] queue_work_on+0x105/0x170 [ 89.375401][ T332] usbnet_link_change+0xeb/0x100 [ 89.380279][ T332] usbnet_probe+0x1c5a/0x2670 [ 89.384880][ T332] usb_probe_interface+0x5b6/0xa90 [ 89.389828][ T332] really_probe+0x28d/0x970 [ 89.394188][ T332] __driver_probe_device+0x1bb/0x290 [ 89.399287][ T332] driver_probe_device+0x54/0x3d0 [ 89.404146][ T332] __device_attach_driver+0x2c5/0x470 [ 89.409355][ T332] bus_for_each_drv+0x183/0x200 [ 89.414042][ T332] __device_attach+0x312/0x510 [ 89.418642][ T332] device_initial_probe+0x1a/0x20 [ 89.423503][ T332] bus_probe_device+0xbe/0x1e0 [ 89.428105][ T332] device_add+0xb60/0xf10 [ 89.432270][ T332] usb_set_configuration+0x190f/0x1e80 [ 89.437564][ T332] usb_generic_driver_probe+0x8b/0x150 [ 89.442856][ T332] usb_probe_device+0x144/0x260 [ 89.447561][ T332] really_probe+0x28d/0x970 [ 89.451891][ T332] __driver_probe_device+0x1bb/0x290 [ 89.457005][ T332] driver_probe_device+0x54/0x3d0 [ 89.461942][ T332] __device_attach_driver+0x2c5/0x470 [ 89.467077][ T332] bus_for_each_drv+0x183/0x200 [ 89.471760][ T332] __device_attach+0x312/0x510 [ 89.476358][ T332] device_initial_probe+0x1a/0x20 [ 89.481218][ T332] bus_probe_device+0xbe/0x1e0 [ 89.485819][ T332] device_add+0xb60/0xf10 [ 89.489985][ T332] usb_new_device+0x1034/0x1bf0 [ 89.494673][ T332] hub_event+0x2da9/0x4a80 [ 89.498923][ T332] process_one_work+0x6bb/0xc10 [ 89.503610][ T332] worker_thread+0xe02/0x12a0 [ 89.508125][ T332] kthread+0x421/0x510 [ 89.512031][ T332] ret_from_fork+0x1f/0x30 [ 89.516281][ T332] [ 89.518453][ T332] The buggy address belongs to the object at ffff8881131b6000 [ 89.518453][ T332] which belongs to the cache kmalloc-4k of size 4096 [ 89.532340][ T332] The buggy address is located 3184 bytes inside of [ 89.532340][ T332] 4096-byte region [ffff8881131b6000, ffff8881131b7000) [ 89.545793][ T332] The buggy address belongs to the page: [ 89.551263][ T332] page:ffffea00044c6c00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1131b0 [ 89.561331][ T332] head:ffffea00044c6c00 order:3 compound_mapcount:0 compound_pincount:0 [ 89.569488][ T332] flags: 0x4000000000010200(slab|head|zone=1) [ 89.575397][ T332] raw: 4000000000010200 0000000000000000 0000000100000001 ffff888100043380 [ 89.583812][ T332] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 89.592227][ T332] page dumped because: kasan: bad access detected [ 89.598478][ T332] page_owner tracks the page as allocated [ 89.604029][ T332] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 325, ts 76508172659, free_ts 76478402771 [ 89.622867][ T332] post_alloc_hook+0x1a3/0x1b0 [ 89.627466][ T332] get_page_from_freelist+0x2c14/0x2cf0 [ 89.632845][ T332] __alloc_pages+0x386/0x7b0 [ 89.637276][ T332] new_slab+0x92/0x490 [ 89.641196][ T332] ___slab_alloc+0x39e/0x830 [ 89.645603][ T332] __slab_alloc+0x4a/0x90 [ 89.649772][ T332] __kmalloc+0x16d/0x270 [ 89.653850][ T332] kvmalloc_node+0x82/0x130 [ 89.658192][ T332] seq_read_iter+0x1ff/0xd00 [ 89.662616][ T332] proc_reg_read_iter+0x1ba/0x290 [ 89.667476][ T332] vfs_read+0xa7e/0xd40 [ 89.671468][ T332] ksys_read+0x199/0x2c0 [ 89.675545][ T332] __x64_sys_read+0x7b/0x90 [ 89.679886][ T332] do_syscall_64+0x3d/0xb0 [ 89.684137][ T332] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 89.689869][ T332] page last free stack trace: [ 89.694379][ T332] free_unref_page_prepare+0x7c8/0x7d0 [ 89.699675][ T332] free_unref_page+0xac/0x2c0 [ 89.704193][ T332] __free_pages+0x61/0xf0 [ 89.708353][ T332] __free_slab+0xec/0x1d0 [ 89.712520][ T332] __unfreeze_partials+0x165/0x1a0 [ 89.717468][ T332] put_cpu_partial+0xc4/0x120 [ 89.721979][ T332] __slab_free+0x1c8/0x290 [ 89.726232][ T332] ___cache_free+0x109/0x120 [ 89.730660][ T332] qlink_free+0x4d/0x90 [ 89.734652][ T332] qlist_free_all+0x44/0xb0 [ 89.738990][ T332] kasan_quarantine_reduce+0x15a/0x180 [ 89.744291][ T332] __kasan_slab_alloc+0x2f/0xe0 [ 89.748973][ T332] slab_post_alloc_hook+0x53/0x2c0 [ 89.753919][ T332] kmem_cache_alloc+0xf5/0x200 [ 89.758524][ T332] getname_flags+0xba/0x520 [ 89.762857][ T332] getname+0x19/0x20 [ 89.766592][ T332] [ 89.768760][ T332] Memory state around the buggy address: [ 89.774231][ T332] ffff8881131b6b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.782132][ T332] ffff8881131b6b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.790027][ T332] >ffff8881131b6c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.797922][ T332] ^ [ 89.805479][ T332] ffff8881131b6c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.813376][ T332] ffff8881131b6d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 89.821270][ T332] ================================================================== [pid 2764] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2735] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2735] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2764] <... ioctl resumed>, 0) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 89.829173][ T332] Disabling lock debugging due to kernel taint [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2735] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2764] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2792] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 89.886990][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.894495][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 89.901865][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 89.996502][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2735] exit_group(0) = ? [pid 2735] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2735, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2852 ./strace-static-x86_64: Process 2852 attached [pid 2852] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2852] setpgid(0, 0) = 0 [pid 2852] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2852] write(3, "1000", 4) = 4 [pid 2852] close(3) = 0 [pid 2852] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2852] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2852] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2764] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2852] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2764] <... ioctl resumed>, 0) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2821] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2792] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2764] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2821] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2792] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 90.076554][ T309] usb 6-1: new high-speed USB device number 29 using dummy_hcd [ 90.106591][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 90.116075][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [ 90.129130][ T60] usb 2-1: USB disconnect, device number 29 [ 90.142162][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 90.166554][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2824] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2792] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 90.175421][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.188697][ T310] usb 5-1: Product: syz [ 90.192789][ T310] usb 5-1: Manufacturer: syz [ 90.197870][ T310] usb 5-1: SerialNumber: syz [ 90.216544][ T39] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 90.256554][ T313] usb 3-1: new high-speed USB device number 30 using dummy_hcd [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2821] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2821] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2824] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2821] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 90.436488][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2821] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2824] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2821] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2824] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2825] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2764] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2821] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2852] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2824] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2821] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2824] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2852] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2821] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 90.536586][ T60] usb 2-1: new high-speed USB device number 30 using dummy_hcd [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2824] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2821] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 90.576535][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.606539][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.615580][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.623614][ T309] usb 6-1: Product: syz [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2825] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2821] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2821] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2824] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2792] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2821] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 90.627731][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.638579][ T309] usb 6-1: Manufacturer: syz [ 90.642971][ T309] usb 6-1: SerialNumber: syz [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2824] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2824] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2764] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2825] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2852] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2824] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 90.756541][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.765389][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.773543][ T39] usb 1-1: Product: syz [ 90.777789][ T39] usb 1-1: Manufacturer: syz [ 90.782186][ T39] usb 1-1: SerialNumber: syz [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2852] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2852] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2852] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2852] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 90.806534][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.815719][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.823682][ T313] usb 3-1: Product: syz [ 90.829535][ T313] usb 3-1: Manufacturer: syz [ 90.833938][ T313] usb 3-1: SerialNumber: syz [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2792] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2852] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2821] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 90.906581][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2764] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2764] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2852] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2764] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2852] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2852] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 90.986538][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.992943][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.000348][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2852] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2852] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2821] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 91.076521][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.086247][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.094529][ T60] usb 2-1: Product: syz [ 91.098627][ T60] usb 2-1: Manufacturer: syz [ 91.103160][ T60] usb 2-1: SerialNumber: syz [pid 2764] exit_group(0) = ? [pid 2764] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2764, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2881 attached , child_tidptr=0x555555bec5d0) = 2881 [pid 2881] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2881] setpgid(0, 0) = 0 [pid 2881] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2881] write(3, "1000", 4) = 4 [pid 2881] close(3) = 0 [pid 2881] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2881] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2881] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 91.196510][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 91.203273][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 91.224832][ T26] usb 4-1: USB disconnect, device number 29 [ 91.230920][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2792] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2792] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2821] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2852] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 91.336555][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.343418][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.351893][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2792] exit_group(0) = ? [pid 2792] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2792, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2909 ./strace-static-x86_64: Process 2909 attached [pid 2909] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2909] setpgid(0, 0) = 0 [pid 2909] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2909] write(3, "1000", 4) = 4 [pid 2909] close(3) = 0 [pid 2909] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2909] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2821] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2852] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 91.556530][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 91.565813][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 91.584556][ T310] usb 5-1: USB disconnect, device number 29 [ 91.590670][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2881] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [ 91.626556][ T26] usb 4-1: new high-speed USB device number 30 using dummy_hcd [pid 2824] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2821] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2852] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2821] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2821] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2852] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2821] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 91.786541][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.792794][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.800289][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2881] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2824] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2824] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2881] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2824] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2881] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2881] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 91.926542][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.933094][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.940468][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2825] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2821] exit_group(0 [pid 2852] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2821] <... exit_group resumed>) = ? [pid 2852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2821] +++ exited with 0 +++ [pid 2852] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2821, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2852] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 303] restart_syscall(<... resuming interrupted clone ...> [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... restart_syscall resumed>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2938 [pid 2852] <... ioctl resumed>, 0x7ffebaaa4700) = 0 ./strace-static-x86_64: Process 2938 attached [pid 2938] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2938] setpgid(0, 0) = 0 [pid 2938] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2938] write(3, "1000", 4) = 4 [pid 2938] close(3) = 0 [pid 2938] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2938] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2938] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2881] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 91.976542][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 91.982988][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 91.991644][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 91.997296][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 92.004016][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.015775][ T310] usb 5-1: new high-speed USB device number 30 using dummy_hcd [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2909] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2881] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2909] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 92.023741][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 92.036249][ T309] usb 6-1: USB disconnect, device number 29 [ 92.043194][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2824] exit_group(0) = ? [pid 2824] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2824, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2961 attached , child_tidptr=0x555555bec5d0) = 2961 [pid 2961] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2961] setpgid(0, 0) = 0 [pid 2961] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2961] write(3, "1000", 4) = 4 [pid 2961] close(3) = 0 [pid 2961] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2961] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2961] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2881] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2881] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2825] exit_group(0) = ? [pid 2825] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2825, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2968 [ 92.136674][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 92.152203][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 92.174056][ T39] usb 1-1: USB disconnect, device number 29 ./strace-static-x86_64: Process 2968 attached [pid 2968] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2881] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2968] <... prctl resumed>) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2852] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2852] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] setpgid(0, 0) = 0 [pid 2968] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2968] write(3, "1000", 4) = 4 [pid 2968] close(3) = 0 [pid 2968] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2968] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 92.183477][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 92.191937][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.201708][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 92.215054][ T313] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 92.225917][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2852] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 92.233999][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.242057][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 92.250122][ T26] usb 4-1: Product: syz [ 92.257327][ T313] usb 3-1: USB disconnect, device number 30 [ 92.263581][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 92.269745][ T26] usb 4-1: Manufacturer: syz [ 92.274897][ T313] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2909] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2881] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2881] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 92.283695][ T26] usb 4-1: SerialNumber: syz [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2909] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2881] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2909] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2852] exit_group(0) = ? [pid 2852] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2852, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 2995 ./strace-static-x86_64: Process 2995 attached [pid 2995] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2995] setpgid(0, 0) = 0 [pid 2995] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2995] write(3, "1000", 4) = 4 [pid 2995] close(3) = 0 [pid 2995] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2995] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2909] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 92.386533][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 92.416479][ T309] usb 6-1: new high-speed USB device number 30 using dummy_hcd [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 92.456542][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 92.464193][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 92.476721][ T60] usb 2-1: USB disconnect, device number 30 [ 92.486331][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2909] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2881] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2909] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 92.556541][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.566977][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.575163][ T310] usb 5-1: Product: syz [ 92.579910][ T310] usb 5-1: Manufacturer: syz [ 92.584782][ T310] usb 5-1: SerialNumber: syz [pid 2961] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2938] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2938] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.646467][ T39] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 92.676523][ T313] usb 3-1: new high-speed USB device number 31 using dummy_hcd [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2938] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2881] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2938] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 92.776501][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2938] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2995] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2995] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2961] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 92.856495][ T60] usb 2-1: new high-speed USB device number 31 using dummy_hcd [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 2938] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2938] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2881] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2938] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 92.946509][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.955347][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.963545][ T309] usb 6-1: Product: syz [ 92.968090][ T309] usb 6-1: Manufacturer: syz [ 92.972594][ T309] usb 6-1: SerialNumber: syz [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2961] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2938] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2961] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2909] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2961] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [ 93.006547][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.036541][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2961] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2995] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2961] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2995] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 2961] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2995] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2961] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2995] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 2961] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2968] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2881] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2995] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2995] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [ 93.176515][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.185669][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.193964][ T39] usb 1-1: Product: syz [ 93.198165][ T39] usb 1-1: Manufacturer: syz [ 93.202631][ T39] usb 1-1: SerialNumber: syz [ 93.207111][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.216079][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2995] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2968] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 2909] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2995] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 2961] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 93.223980][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.238024][ T313] usb 3-1: Product: syz [ 93.242000][ T313] usb 3-1: Manufacturer: syz [ 93.246464][ T313] usb 3-1: SerialNumber: syz [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2909] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2995] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2881] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2881] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2995] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2881] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2995] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 93.396528][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.405534][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.413576][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.419969][ T60] usb 2-1: Product: syz [ 93.423941][ T60] usb 2-1: Manufacturer: syz [ 93.428509][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.435686][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 93.441875][ T60] usb 2-1: SerialNumber: syz [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2995] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2909] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2968] <... ioctl resumed>, 0) = 0 [pid 2909] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2909] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2968] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 2909] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2968] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2961] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2968] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2909] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2881] exit_group(0) = ? [pid 2881] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2881, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 3024 ./strace-static-x86_64: Process 3024 attached [pid 3024] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3024] setpgid(0, 0) = 0 [pid 3024] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3024] write(3, "1000", 4) = 4 [pid 3024] close(3) = 0 [pid 3024] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3024] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3024] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2995] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2909] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2909] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [ 93.626489][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 93.633529][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 93.644959][ T26] usb 4-1: USB disconnect, device number 30 [ 93.651699][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2909] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] <... ioctl resumed>, 0xa) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2961] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2968] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2909] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 93.726552][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.734151][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 93.742049][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2995] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2909] exit_group(0 [pid 2968] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 2909] <... exit_group resumed>) = ? [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2909] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2909, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2961] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 300] <... clone resumed>, child_tidptr=0x555555bec5d0) = 3053 ./strace-static-x86_64: Process 3053 attached [pid 3053] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3053] setpgid(0, 0) = 0 [pid 3053] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3053] write(3, "1000", 4) = 4 [pid 3053] close(3) = 0 [pid 3053] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3053] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3053] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2968] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 93.946552][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 93.953641][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 93.967022][ T310] usb 5-1: USB disconnect, device number 30 [ 93.974319][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3024] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2938] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3024] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 94.026459][ T26] usb 4-1: new high-speed USB device number 31 using dummy_hcd [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2938] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [ 94.076500][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.082757][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.091705][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2995] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2961] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 2968] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3024] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2938] exit_group(0) = ? [pid 2938] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2938, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 3081 ./strace-static-x86_64: Process 3081 attached [pid 3081] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3081] setpgid(0, 0) = 0 [pid 3081] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3081] write(3, "1000", 4) = 4 [pid 3081] close(3) = 0 [pid 3081] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3024] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3081] <... openat resumed>) = 3 [pid 3081] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3081] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3024] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3024] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2961] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2961] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3024] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 2995] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2968] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 94.296503][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 94.303008][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 94.315666][ T309] usb 6-1: USB disconnect, device number 30 [ 94.322427][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2968] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2961] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2968] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 3024] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 94.376522][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.382780][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.390216][ T310] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 94.397895][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.404267][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.411787][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3053] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3024] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3053] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3024] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 94.423102][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 94.429089][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2995] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 2995] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3024] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2995] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 2961] exit_group(0) = ? [pid 2961] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2961, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 3109 ./strace-static-x86_64: Process 3109 attached [pid 3109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3109] setpgid(0, 0) = 0 [pid 3109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3109] write(3, "1000", 4) = 4 [pid 3109] close(3) = 0 [pid 3109] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3109] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3109] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2968] exit_group(0 [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 94.576525][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.585497][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.593404][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.599741][ T26] usb 4-1: Product: syz [ 94.603620][ T26] usb 4-1: Manufacturer: syz [ 94.608237][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 94.615424][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 94.621473][ T26] usb 4-1: SerialNumber: syz [pid 2968] <... exit_group resumed>) = ? [pid 2968] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2968, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 3110 ./strace-static-x86_64: Process 3110 attached [pid 3110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3110] setpgid(0, 0) = 0 [pid 3110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3110] write(3, "1000", 4) = 4 [pid 3110] close(3) = 0 [pid 3110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3024] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [ 94.626577][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 94.639787][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 94.649769][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 94.661518][ T313] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3053] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3024] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 94.676242][ T39] usb 1-1: USB disconnect, device number 30 [ 94.683066][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 94.693777][ T313] usb 3-1: USB disconnect, device number 31 [ 94.701205][ T313] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3053] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3081] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 94.726485][ T309] usb 6-1: new high-speed USB device number 31 using dummy_hcd [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3053] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2995] exit_group(0) = ? [pid 2995] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2995, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 3132 ./strace-static-x86_64: Process 3132 attached [pid 3132] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3132] setpgid(0, 0) = 0 [pid 3132] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3132] write(3, "1000", 4) = 4 [pid 3132] close(3) = 0 [pid 3132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3053] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 94.776504][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.796585][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 94.803273][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 94.822519][ T60] usb 2-1: USB disconnect, device number 31 [ 94.833361][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 3053] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3053] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3081] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3053] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 3081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 94.946527][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.955438][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.963307][ T310] usb 5-1: Product: syz [ 94.967420][ T310] usb 5-1: Manufacturer: syz [ 94.971810][ T310] usb 5-1: SerialNumber: syz [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3109] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3024] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3109] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3081] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 95.086510][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.097268][ T39] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 95.104776][ T313] usb 3-1: new high-speed USB device number 32 using dummy_hcd [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3081] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3053] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3132] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3132] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 95.226537][ T60] usb 2-1: new high-speed USB device number 32 using dummy_hcd [ 95.266538][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3081] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3081] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3024] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3081] <... ioctl resumed>, 0) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3024] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 3081] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [ 95.275744][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.283656][ T309] usb 6-1: Product: syz [ 95.287759][ T309] usb 6-1: Manufacturer: syz [ 95.292197][ T309] usb 6-1: SerialNumber: syz [pid 3109] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3109] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3109] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3109] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3109] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3110] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3053] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3132] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3110] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3132] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 3109] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 95.456595][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 95.467502][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3132] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3110] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3081] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3024] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3081] <... ioctl resumed>, 0) = 0 [pid 3024] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3024] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3081] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 3024] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3081] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3132] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 3110] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3109] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3081] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3024] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3132] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3110] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3132] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 3110] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3109] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3132] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3110] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 95.596552][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3132] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 3110] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3109] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 3132] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 95.646560][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.655409][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.663325][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.672342][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.680170][ T313] usb 3-1: Product: syz [ 95.684128][ T313] usb 3-1: Manufacturer: syz [ 95.688647][ T39] usb 1-1: Product: syz [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3110] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 3109] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3109] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3110] <... ioctl resumed>, 0) = 0 [pid 3109] <... ioctl resumed>, 0) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3110] <... ioctl resumed>, 0) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3132] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 3024] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3024] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3081] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 95.692623][ T39] usb 1-1: Manufacturer: syz [ 95.697007][ T39] usb 1-1: SerialNumber: syz [ 95.701654][ T313] usb 3-1: SerialNumber: syz [pid 3081] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3132] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3024] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 3081] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3132] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 95.776619][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.782907][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 95.790197][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 95.799319][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 95.807337][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 95.812875][ T60] usb 2-1: Product: syz [ 95.816806][ T60] usb 2-1: Manufacturer: syz [ 95.821207][ T60] usb 2-1: SerialNumber: syz [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3109] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3110] <... ioctl resumed>, 0) = 0 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3109] <... ioctl resumed>, 0) = 0 [pid 3110] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3109] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 3110] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3109] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3110] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3024] exit_group(0) = ? [pid 3024] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3024, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3141 attached , child_tidptr=0x555555bec5d0) = 3141 [pid 3141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3141] setpgid(0, 0) = 0 [pid 3141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3141] write(3, "1000", 4) = 4 [pid 3141] close(3) = 0 [pid 3141] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3141] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3141] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 95.986503][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 95.993364][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 96.010399][ T26] usb 4-1: USB disconnect, device number 31 [ 96.017260][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3053] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3053] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3132] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3053] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 96.086508][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.092983][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.100584][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3110] <... ioctl resumed>, 0xa) = 0 [pid 3109] <... ioctl resumed>, 0xa) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 3110] <... ioctl resumed>, 0xb) = 0 [pid 3109] <... ioctl resumed>, 0xb) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3110] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3053] exit_group(0) = ? [pid 3053] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3053, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 3169 ./strace-static-x86_64: Process 3169 attached [pid 3169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3169] setpgid(0, 0) = 0 [pid 3169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3169] write(3, "1000", 4) = 4 [pid 3169] close(3) = 0 [pid 3169] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3169] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3169] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3132] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 96.296597][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 96.303386][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 96.316015][ T310] usb 5-1: USB disconnect, device number 31 [ 96.322124][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 3109] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 3141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3081] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 96.396475][ T26] usb 4-1: new high-speed USB device number 32 using dummy_hcd [pid 3081] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 26 [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [ 96.456531][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.462783][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.470359][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3110] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 3109] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3110] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3109] <... ioctl resumed>, 0x7fd65c37687c) = 11 [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3110] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3081] exit_group(0) = ? [pid 3081] +++ exited with 0 +++ [pid 303] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3081, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 303] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 303] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 3197 ./strace-static-x86_64: Process 3197 attached [pid 3197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3197] setpgid(0, 0) = 0 [pid 3197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3197] write(3, "1000", 4) = 4 [pid 3197] close(3) = 0 [pid 3197] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3197] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3141] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3132] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3169] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3141] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 96.686491][ T309] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 96.693302][ T309] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 96.707719][ T309] usb 6-1: USB disconnect, device number 31 [ 96.714456][ T309] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 96.722864][ T310] usb 5-1: new high-speed USB device number 32 using dummy_hcd [pid 3169] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [ 96.756556][ T26] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3109] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3110] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3109] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3109] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3141] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3110] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 3109] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 96.846880][ T313] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.853225][ T313] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.860544][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.867347][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.874526][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 96.880234][ T313] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3141] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3132] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 3169] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3141] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3169] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 96.946498][ T26] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.955564][ T26] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.963606][ T60] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.970101][ T26] usb 4-1: Product: syz [ 96.974084][ T26] usb 4-1: Manufacturer: syz [ 96.978756][ T60] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 96.985932][ T60] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 96.991555][ T26] usb 4-1: SerialNumber: syz [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3141] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 3169] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3109] exit_group(0 [pid 3110] exit_group(0) = ? [pid 3109] <... exit_group resumed>) = ? [pid 3110] +++ exited with 0 +++ [pid 3109] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3226 attached [pid 3226] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555555bec5d0) = 3226 [pid 3226] setpgid(0, 0) = 0 [pid 3226] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 3227 attached [pid 295] <... clone resumed>, child_tidptr=0x555555bec5d0) = 3227 [pid 3227] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 3226] <... openat resumed>) = 3 [pid 3226] write(3, "1000", 4) = 4 [pid 3227] <... prctl resumed>) = 0 [pid 3226] close(3) = 0 [pid 3227] setpgid(0, 0 [pid 3226] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3226] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3226] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3227] <... setpgid resumed>) = 0 [pid 3226] <... ioctl resumed>, 0) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3227] write(3, "1000", 4) = 4 [pid 3227] close(3) = 0 [pid 3227] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3227] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3227] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 3169] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3227] <... ioctl resumed>, 0) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3169] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [ 97.056517][ T39] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 97.062567][ T313] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 97.069665][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 97.081325][ T313] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 97.094930][ T39] usb 1-1: USB disconnect, device number 31 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 92 [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3197] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3169] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3132] exit_group(0) = ? [pid 3132] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3132, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 97.101467][ T313] usb 3-1: USB disconnect, device number 32 [ 97.107374][ T310] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.118825][ T313] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 97.128068][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 97.136503][ T309] usb 6-1: new high-speed USB device number 32 using dummy_hcd [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555bec5d0) = 3238 ./strace-static-x86_64: Process 3238 attached [pid 3238] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3238] setpgid(0, 0) = 0 [pid 3238] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3238] write(3, "1000", 4) = 4 [pid 3238] close(3) = 0 [pid 3238] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 3197] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3169] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... openat resumed>) = 3 [pid 3238] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3238] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3169] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 97.166508][ T60] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 97.177592][ T60] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 97.193531][ T60] usb 2-1: USB disconnect, device number 32 [ 97.203297][ T60] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3169] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3141] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 97.276552][ T310] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.285698][ T310] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.294493][ T310] usb 5-1: Product: syz [ 97.298682][ T310] usb 5-1: Manufacturer: syz [ 97.303161][ T310] usb 5-1: SerialNumber: syz [pid 3197] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 18 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 9 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3197] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3141] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3197] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 4 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 97.496517][ T309] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.536462][ T313] usb 3-1: new high-speed USB device number 33 using dummy_hcd [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3226] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3197] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3169] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3227] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3197] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3227] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3197] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3197] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3238] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [ 97.556490][ T39] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 97.596485][ T60] usb 2-1: new high-speed USB device number 33 using dummy_hcd [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3197] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa46f0) = 8 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 3197] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa46f0) = 0 [ 97.666496][ T309] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.675453][ T309] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.683543][ T309] usb 6-1: Product: syz [ 97.687720][ T309] usb 6-1: Manufacturer: syz [ 97.692111][ T309] usb 6-1: SerialNumber: syz [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 3226] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3227] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3227] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3226] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3227] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3238] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3227] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 3226] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3227] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3227] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [pid 3141] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3238] <... ioctl resumed>, 0x7ffebaaa46f0) = 9 [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3226] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3227] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3238] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3197] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3227] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3226] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... ioctl resumed>, 0x7ffebaaa46f0) = 92 [ 97.896550][ T313] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.916609][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3226] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3227] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3169] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... ioctl resumed>, 0x7ffebaaa46f0) = 4 [pid 3227] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3226] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [ 97.966529][ T60] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3238] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3227] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3227] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3238] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3227] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3227] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3238] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 98.066549][ T313] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.075397][ T313] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.083547][ T313] usb 3-1: Product: syz [ 98.087748][ T313] usb 3-1: Manufacturer: syz [ 98.092152][ T313] usb 3-1: SerialNumber: syz [ 98.096694][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.105646][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3141] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3141] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3226] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3141] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 3227] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3226] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 3238] <... ioctl resumed>, 0x7ffebaaa46f0) = 8 [pid 3227] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37644c) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [ 98.114025][ T39] usb 1-1: Product: syz [ 98.118029][ T39] usb 1-1: Manufacturer: syz [ 98.122418][ T39] usb 1-1: SerialNumber: syz [ 98.136541][ T26] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.143025][ T26] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.150505][ T60] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.160149][ T26] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 3227] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 3238] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3238] <... ioctl resumed>, 0) = 0 [pid 3169] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 3238] <... ioctl resumed>, 0x7fd65c37644c) = 0 [pid 3169] <... ioctl resumed>, 0x7fd65c37686c) = 10 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3169] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3238] <... ioctl resumed>, 0x7ffebaaa46f0) = 0 [pid 3169] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [ 98.165636][ T60] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.173973][ T60] usb 2-1: Product: syz [ 98.178212][ T60] usb 2-1: Manufacturer: syz [ 98.182606][ T60] usb 2-1: SerialNumber: syz [pid 3141] exit_group(0) = ? [pid 3141] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3141, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3257 attached , child_tidptr=0x555555bec5d0) = 3257 [pid 3257] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3257] setpgid(0, 0) = 0 [pid 3257] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 3257] write(3, "1000", 4) = 4 [pid 3257] close(3) = 0 [pid 3257] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3257] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3257] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [pid 3257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3197] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [pid 3227] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3169] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3169] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3238] <... ioctl resumed>, 0x7ffebaaa5710) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [ 98.356564][ T26] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 98.363617][ T26] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 98.375546][ T26] usb 4-1: USB disconnect, device number 32 [ 98.390673][ T26] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 3169] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [ 98.446564][ T310] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.452798][ T310] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 98.461325][ T310] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37686c) = 10 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fd65c37687c) = 11 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffebaaa4700) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 3169] exit_group(0 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 3169] <... exit_group resumed>) = ? [pid 3169] +++ exited with 0 +++ [pid 300] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=3169, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 3285 attached , child_tidptr=0x555555bec5d0) = 3285 [pid 3285] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 3285] setpgid(0, 0) = 0 [pid 3285] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 3238] <... ioctl resumed>, 0x7ffebaaa4700) = 0 [pid 3285] <... openat resumed>) = 3 [pid 3285] write(3, "1000", 4) = 4 [pid 3285] close(3) = 0 [pid 3285] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 3285] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffebaaa5700) = 0 [pid 3285] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 3285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5700) = 0 [ 98.666660][ T310] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 98.673515][ T310] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 98.686766][ T310] usb 5-1: USB disconnect, device number 32 [ 98.696668][ T310] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 3285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28 [pid 3197] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3197] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3257] <... ioctl resumed>, 0x7ffebaaa5700) = 0 [pid 3257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3227] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [pid 3227] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 3197] <... ioctl resumed>, 0x7ffebaaa4700) = 26 [pid 3257] <... ioctl resumed>, 0x7ffebaaa46f0) = 18 [pid 3227] <... ioctl resumed>, 0x7ffebaaa4700) = 28 [ 98.786562][ T26] usb 4-1: new high-speed USB device number 33 using dummy_hcd [ 98.816549][ T309] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.823164][ T309] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 3257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 3238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffebaaa5710) = 0 [ 98.831436][ T309] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 3238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffebaaa4700) = 28