./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1054855860 <...> Warning: Permanently added '10.128.0.175' (ED25519) to the list of known hosts. execve("./syz-executor1054855860", ["./syz-executor1054855860"], 0x7ffed58d5570 /* 10 vars */) = 0 brk(NULL) = 0x555555904000 brk(0x555555904d00) = 0x555555904d00 arch_prctl(ARCH_SET_FS, 0x555555904380) = 0 set_tid_address(0x555555904650) = 293 set_robust_list(0x555555904660, 24) = 0 rseq(0x555555904ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1054855860", 4096) = 28 getrandom("\x9d\x50\x4b\x7c\xd3\xc3\x6d\x40", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555555904d00 brk(0x555555925d00) = 0x555555925d00 brk(0x555555926000) = 0x555555926000 mprotect(0x7faac89bf000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 294 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 299 ./strace-static-x86_64: Process 295 attached [pid 295] set_robust_list(0x555555904660, 24) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 300 ./strace-static-x86_64: Process 294 attached ./strace-static-x86_64: Process 300 attached ./strace-static-x86_64: Process 299 attached ./strace-static-x86_64: Process 298 attached ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 296 attached [pid 296] set_robust_list(0x555555904660, 24 [pid 300] set_robust_list(0x555555904660, 24 [pid 299] set_robust_list(0x555555904660, 24 [pid 298] set_robust_list(0x555555904660, 24 [pid 297] set_robust_list(0x555555904660, 24 [pid 294] set_robust_list(0x555555904660, 24 [pid 297] <... set_robust_list resumed>) = 0 [pid 298] <... set_robust_list resumed>) = 0 [pid 299] <... set_robust_list resumed>) = 0 [pid 300] <... set_robust_list resumed>) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 294] <... set_robust_list resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555555904650) = 302 [pid 296] <... clone resumed>, child_tidptr=0x555555904650) = 303 [pid 299] <... clone resumed>, child_tidptr=0x555555904650) = 301 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 297] <... clone resumed>, child_tidptr=0x555555904650) = 304 [pid 300] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 302 attached [pid 300] setpgid(0, 0./strace-static-x86_64: Process 303 attached [pid 303] set_robust_list(0x555555904660, 24 [pid 300] <... setpgid resumed>) = 0 [pid 302] set_robust_list(0x555555904660, 24 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 303] <... set_robust_list resumed>) = 0 [pid 302] <... set_robust_list resumed>) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 294] <... clone resumed>, child_tidptr=0x555555904650) = 305 [pid 302] <... prctl resumed>) = 0 [pid 302] setpgid(0, 0./strace-static-x86_64: Process 305 attached ./strace-static-x86_64: Process 304 attached ./strace-static-x86_64: Process 301 attached [pid 303] <... prctl resumed>) = 0 [pid 302] <... setpgid resumed>) = 0 [pid 300] <... openat resumed>) = 3 [pid 300] write(3, "1000", 4 [pid 303] setpgid(0, 0 [pid 300] <... write resumed>) = 4 [pid 300] close(3) = 0 [pid 300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] set_robust_list(0x555555904660, 24) = 0 [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 301] setpgid(0, 0) = 0 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] set_robust_list(0x555555904660, 24 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 304] <... set_robust_list resumed>) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] write(3, "1000", 4) = 4 [pid 302] <... openat resumed>) = 3 [pid 301] close(3) = 0 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 304] <... prctl resumed>) = 0 [pid 304] setpgid(0, 0) = 0 [pid 301] <... openat resumed>) = 3 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 304] <... openat resumed>) = 3 [pid 302] <... openat resumed>) = 3 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 302] ioctl(3, USB_RAW_IOCTL_INIT [pid 301] <... ioctl resumed>, 0) = 0 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... openat resumed>) = 3 [pid 302] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... setpgid resumed>) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] set_robust_list(0x555555904660, 24) = 0 [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 21.257533][ T30] audit: type=1400 audit(1698475353.352:66): avc: denied { execmem } for pid=293 comm="syz-executor105" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.267826][ T30] audit: type=1400 audit(1698475353.362:67): avc: denied { read write } for pid=300 comm="syz-executor105" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.271203][ T30] audit: type=1400 audit(1698475353.362:68): avc: denied { open } for pid=300 comm="syz-executor105" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.276015][ T30] audit: type=1400 audit(1698475353.362:69): avc: denied { ioctl } for pid=300 comm="syz-executor105" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 305] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 21.536590][ T39] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 21.543925][ T60] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 21.551189][ T26] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 21.558524][ T306] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 21.565777][ T308] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 21.573067][ T314] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 304] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 304] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.936660][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [ 21.996649][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.007373][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.018022][ T314] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.028699][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 304] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.039386][ T60] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 304] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 304] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 22.166650][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.175934][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.183970][ T306] usb 4-1: Product: syz [ 22.187974][ T306] usb 4-1: Manufacturer: syz [ 22.192406][ T306] usb 4-1: SerialNumber: syz [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 304] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [ 22.216653][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.225492][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.233382][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.242234][ T60] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.251051][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.259901][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.269250][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.277092][ T60] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.284856][ T60] usb 6-1: Product: syz [ 22.288909][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.296687][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.304474][ T39] usb 2-1: Product: syz [ 22.308501][ T314] usb 1-1: Product: syz [ 22.312453][ T314] usb 1-1: Manufacturer: syz [pid 305] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] <... ioctl resumed>, 0) = 0 [pid 300] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 300] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 303] <... ioctl resumed>, 0) = 0 [pid 300] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 300] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 22.316906][ T26] usb 5-1: Product: syz [ 22.320879][ T26] usb 5-1: Manufacturer: syz [ 22.325305][ T26] usb 5-1: SerialNumber: syz [ 22.329774][ T308] usb 3-1: Product: syz [ 22.333719][ T308] usb 3-1: Manufacturer: syz [ 22.338175][ T60] usb 6-1: Manufacturer: syz [ 22.342572][ T60] usb 6-1: SerialNumber: syz [ 22.347036][ T39] usb 2-1: Manufacturer: syz [ 22.351425][ T39] usb 2-1: SerialNumber: syz [ 22.356140][ T314] usb 1-1: SerialNumber: syz [ 22.360562][ T308] usb 3-1: SerialNumber: syz [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 305] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] <... ioctl resumed>, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 300] <... ioctl resumed>, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 301] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 301] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] <... ioctl resumed>, 0xa) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 302] <... ioctl resumed>, 0xa) = 0 [pid 301] <... ioctl resumed>, 0xa) = 0 [pid 300] <... ioctl resumed>, 0xa) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] <... ioctl resumed>, 0xb) = 0 [pid 303] <... ioctl resumed>, 0xa) = 0 [pid 302] <... ioctl resumed>, 0xb) = 0 [pid 301] <... ioctl resumed>, 0xb) = 0 [pid 300] <... ioctl resumed>, 0xb) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0xb) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 300] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 300] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 305] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 303] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 305] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [ 23.316581][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.322812][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.330377][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 303] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 302] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 301] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 300] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 303] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 302] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 301] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 300] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 304] exit_group(0) = ? [pid 304] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 320 ./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x555555904660, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 320] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 23.496668][ T314] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.502900][ T314] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.510369][ T60] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.516620][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.522850][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.530330][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.536616][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 23.542805][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.550264][ T306] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 23.556553][ T60] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.563815][ T60] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 23.569326][ T308] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.576818][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 23.586867][ T308] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 23.592323][ T314] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 23.597816][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 23.603299][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 23.609977][ T306] usb 4-1: USB disconnect, device number 2 [ 23.615781][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] exit_group(0 [pid 303] exit_group(0 [pid 302] exit_group(0 [pid 301] exit_group(0 [pid 300] exit_group(0 [pid 305] <... exit_group resumed>) = ? [pid 303] <... exit_group resumed>) = ? [pid 302] <... exit_group resumed>) = ? [pid 301] <... exit_group resumed>) = ? [pid 300] <... exit_group resumed>) = ? [pid 305] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 302] +++ exited with 0 +++ [pid 301] +++ exited with 0 +++ [pid 300] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 298] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... restart_syscall resumed>) = 0 [pid 298] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555555904650) = 324 [pid 298] <... clone resumed>, child_tidptr=0x555555904650) = 325 ./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x555555904660, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x555555904660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 326 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 327 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x555555904660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 326 attached [pid 326] set_robust_list(0x555555904660, 24) = 0 [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 326] setpgid(0, 0) = 0 [ 23.682365][ T30] audit: type=1400 audit(1698475355.772:70): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 23.716614][ T60] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 23.721977][ T314] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 23.727312][ T26] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 326] write(3, "1000", 4) = 4 [pid 326] close(3) = 0 [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 326] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x555555904660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 23.734556][ T308] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 23.739932][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 23.745300][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 23.756591][ T60] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 23.767971][ T39] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 23.779118][ T314] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 23.790381][ T308] cdc_ncm 3-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 23.803046][ T60] usb 6-1: USB disconnect, device number 2 [ 23.811594][ T26] usb 5-1: USB disconnect, device number 2 [ 23.817333][ T314] usb 1-1: USB disconnect, device number 2 [ 23.823282][ T39] usb 2-1: USB disconnect, device number 2 [ 23.829325][ T308] usb 3-1: USB disconnect, device number 2 [ 23.835562][ T60] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 23.845370][ T308] cdc_ncm 3-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 23.853775][ T314] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 23.862107][ T39] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 23.870446][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 24.036555][ T306] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 24.256545][ T60] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 24.296591][ T26] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 320] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 320] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 320] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 320] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.303904][ T308] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 24.311211][ T39] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 24.318529][ T314] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [ 24.396571][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 320] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 325] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 320] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 328] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 327] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.566623][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.575484][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.583583][ T306] usb 4-1: Product: syz [ 24.587605][ T306] usb 4-1: Manufacturer: syz [ 24.592123][ T306] usb 4-1: SerialNumber: syz [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 327] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.656666][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.667444][ T60] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.678152][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.688905][ T314] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [pid 328] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 327] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.699546][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 327] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 328] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 327] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 328] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [ 24.866623][ T60] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.875479][ T60] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.883362][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.892185][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.901053][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.909962][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.918805][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.926616][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.934404][ T39] usb 2-1: Product: syz [ 24.938449][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.946210][ T308] usb 3-1: Product: syz [ 24.950228][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.958063][ T26] usb 5-1: Product: syz [ 24.962000][ T26] usb 5-1: Manufacturer: syz [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 328] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 326] <... ioctl resumed>, 0) = 0 [pid 325] <... ioctl resumed>, 0) = 0 [pid 324] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 328] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 326] <... ioctl resumed>, 0) = 0 [pid 325] <... ioctl resumed>, 0) = 0 [pid 324] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 327] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 326] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 325] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 324] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 24.966429][ T26] usb 5-1: SerialNumber: syz [ 24.970893][ T60] usb 6-1: Product: syz [ 24.974845][ T60] usb 6-1: Manufacturer: syz [ 24.979315][ T314] usb 1-1: Product: syz [ 24.983265][ T314] usb 1-1: Manufacturer: syz [ 24.987721][ T308] usb 3-1: Manufacturer: syz [ 24.992115][ T308] usb 3-1: SerialNumber: syz [ 24.996580][ T39] usb 2-1: Manufacturer: syz [ 25.000968][ T39] usb 2-1: SerialNumber: syz [ 25.006371][ T60] usb 6-1: SerialNumber: syz [ 25.010797][ T314] usb 1-1: SerialNumber: syz [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 327] <... ioctl resumed>, 0) = 0 [pid 326] <... ioctl resumed>, 0) = 0 [pid 325] <... ioctl resumed>, 0) = 0 [pid 324] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 327] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 326] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 325] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 324] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 326] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 325] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 324] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 328] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 328] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [ 25.736683][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 25.742930][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.750512][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 325] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 324] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 325] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 324] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 328] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 327] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 320] exit_group(0) = ? [pid 320] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 333 ./strace-static-x86_64: Process 333 attached [pid 333] set_robust_list(0x555555904660, 24) = 0 [pid 333] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 333] setpgid(0, 0) = 0 [pid 333] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 333] write(3, "1000", 4) = 4 [pid 333] close(3) = 0 [pid 333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 333] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 25.966602][ T306] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 25.975568][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 25.993338][ T306] usb 4-1: USB disconnect, device number 3 [ 25.999265][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 326] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 328] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 327] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 326] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 325] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 324] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [ 26.156633][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.162966][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 26.170345][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.176576][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.182751][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 26.190190][ T60] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.196400][ T60] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 26.203770][ T314] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.210118][ T308] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 26.217352][ T314] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 26.224695][ T314] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 26.230211][ T308] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 26.235666][ T60] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 26.241560][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 26.247025][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 328] exit_group(0 [pid 327] exit_group(0) = ? [pid 325] exit_group(0 [pid 324] exit_group(0 [pid 328] <... exit_group resumed>) = ? [pid 327] +++ exited with 0 +++ [pid 326] exit_group(0 [pid 325] <... exit_group resumed>) = ? [pid 326] <... exit_group resumed>) = ? [pid 325] +++ exited with 0 +++ [pid 324] <... exit_group resumed>) = ? [pid 328] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 326] +++ exited with 0 +++ [pid 298] <... clone resumed>, child_tidptr=0x555555904650) = 361 [pid 324] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 362 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x555555904660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 362 attached [pid 361] close(3) = 0 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 361] <... openat resumed>) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] set_robust_list(0x555555904660, 24) = 0 [pid 362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 362] setpgid(0, 0) = 0 [pid 362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 362] write(3, "1000", 4) = 4 [pid 362] close(3) = 0 [pid 362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 364 attached ./strace-static-x86_64: Process 363 attached [pid 296] <... clone resumed>, child_tidptr=0x555555904650) = 363 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] <... clone resumed>, child_tidptr=0x555555904650) = 364 ./strace-static-x86_64: Process 365 attached [pid 364] set_robust_list(0x555555904660, 24 [pid 363] set_robust_list(0x555555904660, 24 [pid 362] <... ioctl resumed>, 0) = 0 [pid 364] <... set_robust_list resumed>) = 0 [pid 363] <... set_robust_list resumed>) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] <... clone resumed>, child_tidptr=0x555555904650) = 365 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] <... prctl resumed>) = 0 [pid 363] <... prctl resumed>) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] setpgid(0, 0 [pid 363] setpgid(0, 0 [pid 364] <... setpgid resumed>) = 0 [pid 363] <... setpgid resumed>) = 0 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 364] <... openat resumed>) = 3 [pid 363] <... openat resumed>) = 3 [pid 364] write(3, "1000", 4 [pid 363] write(3, "1000", 4 [pid 364] <... write resumed>) = 4 [pid 363] <... write resumed>) = 4 [pid 364] close(3 [pid 363] close(3 [pid 364] <... close resumed>) = 0 [pid 363] <... close resumed>) = 0 [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 364] <... openat resumed>) = 3 [pid 363] <... openat resumed>) = 3 [pid 364] ioctl(3, USB_RAW_IOCTL_INIT [pid 363] ioctl(3, USB_RAW_IOCTL_INIT [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 364] <... ioctl resumed>, 0) = 0 [pid 363] <... ioctl resumed>, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] set_robust_list(0x555555904660, 24) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 26.386635][ T60] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 26.392150][ T314] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 26.397785][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 26.404845][ T26] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 26.410209][ T308] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 26.415457][ T306] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 26.422868][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 26.434256][ T308] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 26.445133][ T60] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 26.456078][ T26] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 26.467230][ T314] cdc_ncm 1-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 26.481717][ T60] usb 6-1: USB disconnect, device number 3 [ 26.488470][ T308] usb 3-1: USB disconnect, device number 3 [ 26.494344][ T26] usb 5-1: USB disconnect, device number 3 [ 26.500166][ T314] usb 1-1: USB disconnect, device number 3 [ 26.505960][ T314] cdc_ncm 1-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 26.514226][ T39] usb 2-1: USB disconnect, device number 3 [ 26.526852][ T60] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 26.535361][ T26] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 26.544067][ T308] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 26.552843][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [ 26.836586][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [ 26.936559][ T60] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 26.966620][ T39] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 26.973930][ T308] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 333] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 333] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 364] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [ 26.981270][ T314] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 26.988559][ T26] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 27.006672][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.015639][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.023552][ T306] usb 4-1: Product: syz [ 27.027672][ T306] usb 4-1: Manufacturer: syz [ 27.032112][ T306] usb 4-1: SerialNumber: syz [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 364] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 365] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 365] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.306662][ T60] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.336632][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 364] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.356647][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.367438][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.378142][ T314] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 364] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 333] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 27.506641][ T60] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.515934][ T60] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.523818][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.532722][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.540539][ T39] usb 2-1: Product: syz [ 27.544749][ T39] usb 2-1: Manufacturer: syz [ 27.549256][ T60] usb 6-1: Product: syz [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.553173][ T60] usb 6-1: Manufacturer: syz [ 27.557640][ T39] usb 2-1: SerialNumber: syz [ 27.562262][ T60] usb 6-1: SerialNumber: syz [ 27.566859][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.575605][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.583656][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.592491][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 27.601860][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.609944][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.617912][ T308] usb 3-1: Product: syz [ 27.621833][ T308] usb 3-1: Manufacturer: syz [ 27.626256][ T308] usb 3-1: SerialNumber: syz [ 27.630888][ T314] usb 1-1: Product: syz [ 27.634854][ T314] usb 1-1: Manufacturer: syz [ 27.639752][ T26] usb 5-1: Product: syz [ 27.643802][ T26] usb 5-1: Manufacturer: syz [ 27.648838][ T314] usb 1-1: SerialNumber: syz [pid 364] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 363] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 364] <... ioctl resumed>, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] <... ioctl resumed>, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 27.653424][ T26] usb 5-1: SerialNumber: syz [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 364] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 361] <... ioctl resumed>, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] <... ioctl resumed>, 0) = 0 [pid 363] <... ioctl resumed>, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 365] <... ioctl resumed>, 0xa) = 0 [pid 362] <... ioctl resumed>, 0xa) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 362] <... ioctl resumed>, 0xb) = 0 [pid 365] <... ioctl resumed>, 0xb) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 364] <... ioctl resumed>, 0xa) = 0 [pid 363] <... ioctl resumed>, 0xa) = 0 [pid 361] <... ioctl resumed>, 0xa) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 364] <... ioctl resumed>, 0xb) = 0 [pid 363] <... ioctl resumed>, 0xb) = 0 [pid 361] <... ioctl resumed>, 0xb) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [ 28.166589][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.172936][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.180667][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 333] exit_group(0) = ? [pid 333] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=333, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 397 attached , child_tidptr=0x555555904650) = 397 [pid 397] set_robust_list(0x555555904660, 24) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 28.376675][ T306] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 28.383352][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 28.396656][ T306] usb 4-1: USB disconnect, device number 4 [ 28.402508][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 363] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 361] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 363] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 361] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 362] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.736586][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.742816][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.751477][ T60] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.757730][ T60] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.765021][ T60] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 28.770604][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 363] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 361] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [ 28.796591][ T314] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.802881][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.809138][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 28.815314][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.822756][ T306] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 28.830037][ T314] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.837469][ T308] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 397] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 28.844739][ T308] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 28.850402][ T314] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 28.855896][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] exit_group(0 [pid 362] exit_group(0 [pid 365] <... exit_group resumed>) = ? [pid 362] <... exit_group resumed>) = ? [pid 365] +++ exited with 0 +++ [pid 362] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 399 attached [pid 299] <... clone resumed>, child_tidptr=0x555555904650) = 399 [pid 399] set_robust_list(0x555555904660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555555904650) = 400 [pid 399] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 400 attached [pid 400] set_robust_list(0x555555904660, 24) = 0 [pid 400] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 399] setpgid(0, 0 [pid 400] <... prctl resumed>) = 0 [pid 400] setpgid(0, 0) = 0 [pid 399] <... setpgid resumed>) = 0 [pid 399] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 400] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 399] <... openat resumed>) = 3 [pid 400] write(3, "1000", 4) = 4 [pid 400] close(3) = 0 [pid 400] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 399] write(3, "1000", 4 [pid 400] <... openat resumed>) = 3 [pid 399] <... write resumed>) = 4 [pid 400] ioctl(3, USB_RAW_IOCTL_INIT [pid 399] close(3 [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 399] <... close resumed>) = 0 [pid 400] <... ioctl resumed>, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 399] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 399] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.966596][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 28.971945][ T60] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 28.978638][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 28.990092][ T60] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 29.001478][ T39] usb 2-1: USB disconnect, device number 4 [pid 364] exit_group(0 [pid 363] exit_group(0 [pid 361] exit_group(0 [pid 364] <... exit_group resumed>) = ? [pid 363] <... exit_group resumed>) = ? [pid 361] <... exit_group resumed>) = ? [pid 364] +++ exited with 0 +++ [pid 363] +++ exited with 0 +++ [pid 361] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555555904650) = 402 [pid 296] <... clone resumed>, child_tidptr=0x555555904650) = 403 [pid 294] <... clone resumed>, child_tidptr=0x555555904650) = 404 ./strace-static-x86_64: Process 404 attached [pid 404] set_robust_list(0x555555904660, 24) = 0 [pid 404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 404] setpgid(0, 0) = 0 [pid 404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 404] write(3, "1000", 4) = 4 [pid 404] close(3) = 0 [pid 404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 404] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 402 attached , 0x7ffe7c49bd40) = 0 [pid 402] set_robust_list(0x555555904660, 24 [pid 404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 402] <... set_robust_list resumed>) = 0 [pid 402] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 404] <... ioctl resumed>, 0) = 0 [pid 402] <... prctl resumed>) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] setpgid(0, 0 [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... setpgid resumed>) = 0 [pid 402] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 402] write(3, "1000", 4) = 4 [pid 402] close(3) = 0 [pid 402] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 402] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 402] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 403 attached [pid 403] set_robust_list(0x555555904660, 24) = 0 [pid 403] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 403] setpgid(0, 0) = 0 [pid 403] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 403] write(3, "1000", 4) = 4 [pid 403] close(3) = 0 [pid 403] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 403] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 403] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 29.013643][ T60] usb 6-1: USB disconnect, device number 4 [ 29.025977][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 29.034547][ T314] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 29.039965][ T308] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 29.045571][ T26] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 29.052294][ T308] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 29.064107][ T26] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 29.076127][ T314] cdc_ncm 1-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 29.086406][ T60] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 29.100468][ T308] usb 3-1: USB disconnect, device number 4 [ 29.106892][ T308] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [ 29.116391][ T26] usb 5-1: USB disconnect, device number 4 [ 29.122548][ T314] usb 1-1: USB disconnect, device number 4 [ 29.139997][ T26] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 29.148622][ T314] cdc_ncm 1-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [ 29.216622][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [ 29.386592][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.395532][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.403597][ T306] usb 4-1: Product: syz [ 29.407845][ T306] usb 4-1: Manufacturer: syz [ 29.412242][ T306] usb 4-1: SerialNumber: syz [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 399] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.506537][ T39] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 29.526560][ T60] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 29.546596][ T26] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 402] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 404] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.556626][ T308] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 29.563903][ T314] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 399] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 399] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 399] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 399] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 399] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 402] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 399] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 402] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 399] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.866966][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.886758][ T60] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 400] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 399] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 399] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 400] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.906694][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.926738][ T314] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.937497][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 399] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 399] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 402] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 400] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 399] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 399] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [ 30.036609][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.045448][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.053548][ T39] usb 2-1: Product: syz [ 30.057774][ T39] usb 2-1: Manufacturer: syz [ 30.062169][ T39] usb 2-1: SerialNumber: syz [ 30.066813][ T60] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.075641][ T60] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 397] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 30.083831][ T60] usb 6-1: Product: syz [ 30.088158][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.097050][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.104824][ T60] usb 6-1: Manufacturer: syz [ 30.109390][ T60] usb 6-1: SerialNumber: syz [ 30.114060][ T26] usb 5-1: Product: syz [ 30.118278][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.127182][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 399] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [pid 402] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 30.135956][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.144539][ T26] usb 5-1: Manufacturer: syz [ 30.149060][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.156861][ T26] usb 5-1: SerialNumber: syz [ 30.161361][ T308] usb 3-1: Product: syz [ 30.165314][ T308] usb 3-1: Manufacturer: syz [ 30.170111][ T314] usb 1-1: Product: syz [ 30.174070][ T314] usb 1-1: Manufacturer: syz [ 30.179012][ T308] usb 3-1: SerialNumber: syz [pid 402] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 402] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 30.183634][ T314] usb 1-1: SerialNumber: syz [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 397] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 403] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 404] <... ioctl resumed>, 0) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 403] <... ioctl resumed>, 0) = 0 [pid 404] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 403] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 397] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 400] <... ioctl resumed>, 0xa) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 397] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [ 30.556586][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 30.562821][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.570330][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 404] <... ioctl resumed>, 0xb) = 0 [pid 403] <... ioctl resumed>, 0xa) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 403] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 397] exit_group(0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... exit_group resumed>) = ? [pid 397] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 433 attached , child_tidptr=0x555555904650) = 433 [pid 433] set_robust_list(0x555555904660, 24) = 0 [pid 433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 433] setpgid(0, 0) = 0 [pid 433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 433] write(3, "1000", 4) = 4 [pid 433] close(3) = 0 [pid 433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 400] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [ 30.766654][ T306] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 30.775599][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 30.787935][ T306] usb 4-1: USB disconnect, device number 5 [ 30.793952][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 400] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 399] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 402] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 404] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 404] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 403] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 403] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 404] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 400] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 400] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 399] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [ 31.176552][ T306] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 31.206590][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.212817][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 31.221074][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 399] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 402] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 402] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 403] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 404] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 403] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 403] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 403] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [ 31.276613][ T60] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.282848][ T60] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 31.290349][ T60] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 31.306631][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.312863][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 31.320309][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 31.326693][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.332919][ T308] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 31.340379][ T314] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.346615][ T314] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 31.353883][ T314] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 31.359496][ T308] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 400] exit_group(0) = ? [pid 400] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=400, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 461 ./strace-static-x86_64: Process 461 attached [pid 461] set_robust_list(0x555555904660, 24) = 0 [pid 461] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 461] setpgid(0, 0) = 0 [pid 461] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 461] write(3, "1000", 4) = 4 [pid 461] close(3) = 0 [pid 461] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 461] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 461] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 399] exit_group(0) = ? [pid 399] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=399, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 467 ./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x555555904660, 24) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 [pid 467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [ 31.426583][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 31.433491][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 31.456059][ T39] usb 2-1: USB disconnect, device number 5 [ 31.462262][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 402] exit_group(0) = ? [pid 402] +++ exited with 0 +++ [pid 433] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=402, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 404] exit_group(0 [pid 403] exit_group(0) = ? [pid 404] <... exit_group resumed>) = ? [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 475 [pid 404] +++ exited with 0 +++ [pid 403] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=403, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- ./strace-static-x86_64: Process 475 attached [pid 475] set_robust_list(0x555555904660, 24) = 0 [pid 475] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555555904650) = 478 [pid 294] <... clone resumed>, child_tidptr=0x555555904650) = 477 [pid 475] setpgid(0, 0) = 0 [pid 475] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 475] write(3, "1000", 4) = 4 [pid 475] close(3) = 0 [pid 475] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 475] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 475] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 477 attached [pid 477] set_robust_list(0x555555904660, 24) = 0 [pid 477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 477] setpgid(0, 0) = 0 [pid 477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 477] write(3, "1000", 4) = 4 [pid 477] close(3) = 0 [pid 477] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 477] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 477] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [ 31.506587][ T60] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 31.513611][ T60] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 31.524276][ T26] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 31.534309][ T26] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 31.544956][ T314] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 31.550318][ T308] cdc_ncm 3-1:1.0: setting tx_max = 88 ./strace-static-x86_64: Process 478 attached [pid 478] set_robust_list(0x555555904660, 24) = 0 [pid 478] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 478] setpgid(0, 0) = 0 [pid 478] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 478] write(3, "1000", 4) = 4 [pid 478] close(3 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... close resumed>) = 0 [pid 478] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 478] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 478] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 31.556679][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.568482][ T308] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 31.580440][ T314] cdc_ncm 1-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 31.600038][ T60] usb 6-1: USB disconnect, device number 5 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 31.609408][ T26] usb 5-1: USB disconnect, device number 5 [ 31.615356][ T26] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 31.642912][ T314] usb 1-1: USB disconnect, device number 5 [ 31.652465][ T308] usb 3-1: USB disconnect, device number 5 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 31.658912][ T60] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 31.672301][ T314] cdc_ncm 1-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 31.681196][ T308] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [ 31.748175][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.761621][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.774886][ T306] usb 4-1: Product: syz [ 31.779141][ T306] usb 4-1: Manufacturer: syz [ 31.783533][ T306] usb 4-1: SerialNumber: syz [pid 461] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 31.826954][ T39] usb 2-1: new high-speed USB device number 6 using dummy_hcd [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 461] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.066572][ T60] usb 6-1: new high-speed USB device number 6 using dummy_hcd [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 461] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 461] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 475] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 461] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 461] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.106725][ T26] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 32.114034][ T314] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 32.121331][ T308] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 32.186578][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 461] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 461] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 475] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 475] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 461] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 477] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 475] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 461] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.356610][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.365987][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.374015][ T39] usb 2-1: Product: syz [ 32.378011][ T39] usb 2-1: Manufacturer: syz [ 32.382415][ T39] usb 2-1: SerialNumber: syz [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 433] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 475] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.446625][ T60] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.466614][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 478] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [ 32.496649][ T314] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.507404][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 475] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 467] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 478] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 461] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 478] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.636647][ T60] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.645494][ T60] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.653538][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.662533][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.670372][ T60] usb 6-1: Product: syz [ 32.674314][ T60] usb 6-1: Manufacturer: syz [ 32.678820][ T26] usb 5-1: Product: syz [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 433] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.682740][ T26] usb 5-1: Manufacturer: syz [ 32.687237][ T60] usb 6-1: SerialNumber: syz [ 32.691590][ T26] usb 5-1: SerialNumber: syz [ 32.696652][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.705483][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.713367][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.722629][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.730497][ T314] usb 1-1: Product: syz [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 475] <... ioctl resumed>, 0) = 0 [pid 467] <... ioctl resumed>, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 467] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 475] <... ioctl resumed>, 0) = 0 [pid 467] <... ioctl resumed>, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 475] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 467] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 475] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 478] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 477] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] <... ioctl resumed>, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 477] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 32.734421][ T314] usb 1-1: Manufacturer: syz [ 32.738922][ T308] usb 3-1: Product: syz [ 32.742842][ T308] usb 3-1: Manufacturer: syz [ 32.747326][ T314] usb 1-1: SerialNumber: syz [ 32.751946][ T308] usb 3-1: SerialNumber: syz [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 475] <... ioctl resumed>, 0) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 467] <... ioctl resumed>, 0) = 0 [pid 475] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 475] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 467] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 475] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [ 32.916597][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.923169][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 32.930505][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 433] exit_group(0) = ? [pid 433] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 495 ./strace-static-x86_64: Process 495 attached [pid 495] set_robust_list(0x555555904660, 24) = 0 [pid 495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 495] setpgid(0, 0) = 0 [pid 495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 495] write(3, "1000", 4) = 4 [pid 495] close(3) = 0 [pid 495] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 495] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 475] <... ioctl resumed>, 0xa) = 0 [pid 467] <... ioctl resumed>, 0xa) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 475] <... ioctl resumed>, 0xb) = 0 [pid 467] <... ioctl resumed>, 0xb) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 475] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [ 33.126603][ T306] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 33.133423][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 33.144522][ T306] usb 4-1: USB disconnect, device number 6 [ 33.151127][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 478] <... ioctl resumed>, 0xa) = 0 [pid 477] <... ioctl resumed>, 0xa) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 478] <... ioctl resumed>, 0xb) = 0 [pid 477] <... ioctl resumed>, 0xb) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 478] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 461] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 475] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 461] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 461] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 495] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 33.526597][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.532833][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.540177][ T306] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 33.547457][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 475] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 467] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 475] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 475] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 467] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 475] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 467] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 478] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 478] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 461] exit_group(0) = ? [pid 461] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=461, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 524 attached , child_tidptr=0x555555904650) = 524 [pid 524] set_robust_list(0x555555904660, 24) = 0 [pid 524] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 524] setpgid(0, 0) = 0 [pid 524] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 524] write(3, "1000", 4) = 4 [pid 524] close(3) = 0 [pid 524] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 524] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 524] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 33.746574][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 33.754974][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 33.774734][ T39] usb 2-1: USB disconnect, device number 6 [ 33.781241][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 475] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 475] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 475] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 475] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 467] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 478] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 478] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 477] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 478] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 478] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 477] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [ 33.856866][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.863214][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.870692][ T60] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.877369][ T60] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.884651][ T60] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 33.890201][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 33.896626][ T314] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [ 33.902924][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 33.909245][ T314] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.916632][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.927619][ T308] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.934895][ T308] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 33.940488][ T314] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] exit_group(0) = ? [pid 467] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 552 ./strace-static-x86_64: Process 552 attached [pid 552] set_robust_list(0x555555904660, 24) = 0 [pid 552] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 552] setpgid(0, 0) = 0 [pid 475] exit_group(0) = ? [pid 475] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=475, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 552] write(3, "1000", 4) = 4 [pid 552] close(3) = 0 [pid 552] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 552] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 552] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 553 attached [pid 553] set_robust_list(0x555555904660, 24 [pid 298] <... clone resumed>, child_tidptr=0x555555904650) = 553 [pid 553] <... set_robust_list resumed>) = 0 [pid 553] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 553] setpgid(0, 0) = 0 [pid 553] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 553] write(3, "1000", 4) = 4 [pid 553] close(3) = 0 [pid 553] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 553] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 553] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 478] exit_group(0 [pid 477] exit_group(0 [pid 478] <... exit_group resumed>) = ? [pid 477] <... exit_group resumed>) = ? [pid 495] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 478] +++ exited with 0 +++ [pid 477] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=477, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=478, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555555904650) = 554 [pid 294] <... clone resumed>, child_tidptr=0x555555904650) = 555 ./strace-static-x86_64: Process 555 attached [pid 555] set_robust_list(0x555555904660, 24) = 0 [pid 555] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 555] setpgid(0, 0) = 0 [pid 555] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 555] write(3, "1000", 4) = 4 [pid 555] close(3) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 555] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 554 attached [pid 554] set_robust_list(0x555555904660, 24) = 0 [pid 554] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 554] setpgid(0, 0) = 0 [pid 554] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 554] write(3, "1000", 4) = 4 [pid 554] close(3) = 0 [pid 554] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 554] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 554] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 34.076640][ T60] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 34.083537][ T60] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 34.093537][ T26] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 34.098887][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.112319][ T26] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 34.122340][ T308] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 34.127703][ T314] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 34.135639][ T314] cdc_ncm 1-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 34.147901][ T308] cdc_ncm 3-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 34.158191][ T60] usb 6-1: USB disconnect, device number 6 [ 34.163998][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 34.172093][ T60] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 34.180326][ T39] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 34.188811][ T306] usb 4-1: Product: syz [ 34.192794][ T306] usb 4-1: Manufacturer: syz [ 34.202471][ T26] usb 5-1: USB disconnect, device number 6 [ 34.208829][ T314] usb 1-1: USB disconnect, device number 6 [ 34.214831][ T314] cdc_ncm 1-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 34.224708][ T308] usb 3-1: USB disconnect, device number 6 [ 34.230613][ T26] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 34.241027][ T308] cdc_ncm 3-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 34.249245][ T306] usb 4-1: SerialNumber: syz [ 34.256777][ T322] ================================================================== [ 34.264656][ T322] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 34.271680][ T322] Read of size 8 at addr ffff888111be0c60 by task kworker/1:8/322 [ 34.279329][ T322] [ 34.281490][ T322] CPU: 1 PID: 322 Comm: kworker/1:8 Not tainted 5.15.137-syzkaller-01792-g61cfd264993d #0 [ 34.291213][ T322] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/06/2023 [ 34.301104][ T322] Workqueue: 0x0 (events) [ 34.305358][ T322] Call Trace: [ 34.308479][ T322] [ 34.311259][ T322] dump_stack_lvl+0x151/0x1b7 [ 34.315772][ T322] ? io_uring_drop_tctx_refs+0x190/0x190 [ 34.321240][ T322] ? panic+0x751/0x751 [ 34.325145][ T322] ? __schedule+0xcc6/0x1580 [ 34.329577][ T322] print_address_description+0x87/0x3b0 [ 34.334952][ T322] kasan_report+0x179/0x1c0 [ 34.339290][ T322] ? _raw_spin_lock_irqsave+0x210/0x210 [ 34.344674][ T322] ? worker_thread+0xaaa/0x12a0 [ 34.349360][ T322] ? worker_thread+0xaaa/0x12a0 [ 34.354047][ T322] __asan_report_load8_noabort+0x14/0x20 [ 34.359515][ T322] worker_thread+0xaaa/0x12a0 [ 34.364027][ T322] ? _raw_spin_lock+0x1b0/0x1b0 [ 34.368717][ T322] kthread+0x421/0x510 [ 34.372620][ T322] ? worker_clr_flags+0x180/0x180 [ 34.377484][ T322] ? kthread_blkcg+0xd0/0xd0 [ 34.382003][ T322] ret_from_fork+0x1f/0x30 [ 34.386250][ T322] [ 34.389109][ T322] [ 34.391282][ T322] Allocated by task 60: [ 34.395274][ T322] ____kasan_kmalloc+0xdb/0x110 [ 34.399966][ T322] __kasan_kmalloc+0x9/0x10 [ 34.404295][ T322] __kmalloc+0x13a/0x270 [ 34.408374][ T322] kvmalloc_node+0x1f0/0x4d0 [ 34.412800][ T322] alloc_netdev_mqs+0x8c/0xc90 [ 34.417403][ T322] alloc_etherdev_mqs+0x33/0x40 [ 34.422086][ T322] usbnet_probe+0x1ff/0x2830 [ 34.426513][ T322] usb_probe_interface+0x5b6/0xa90 [ 34.431459][ T322] really_probe+0x28d/0x970 [ 34.435798][ T322] __driver_probe_device+0x1a0/0x310 [ 34.440923][ T322] driver_probe_device+0x54/0x3d0 [ 34.445785][ T322] __device_attach_driver+0x2c5/0x470 [ 34.450987][ T322] bus_for_each_drv+0x183/0x200 [ 34.455673][ T322] __device_attach+0x312/0x510 [ 34.460365][ T322] device_initial_probe+0x1a/0x20 [ 34.465220][ T322] bus_probe_device+0xbe/0x1e0 [ 34.469819][ T322] device_add+0xb60/0xf10 [ 34.473990][ T322] usb_set_configuration+0x190f/0x1e80 [ 34.479281][ T322] usb_generic_driver_probe+0x8b/0x150 [ 34.484573][ T322] usb_probe_device+0x144/0x260 [ 34.489260][ T322] really_probe+0x28d/0x970 [ 34.493600][ T322] __driver_probe_device+0x1a0/0x310 [ 34.498723][ T322] driver_probe_device+0x54/0x3d0 [ 34.503583][ T322] __device_attach_driver+0x2c5/0x470 [ 34.508790][ T322] bus_for_each_drv+0x183/0x200 [ 34.513475][ T322] __device_attach+0x312/0x510 [ 34.518076][ T322] device_initial_probe+0x1a/0x20 [ 34.522940][ T322] bus_probe_device+0xbe/0x1e0 [ 34.527539][ T322] device_add+0xb60/0xf10 [ 34.531705][ T322] usb_new_device+0x1034/0x1bf0 [ 34.536396][ T322] hub_event+0x2def/0x4770 [ 34.540647][ T322] process_one_work+0x6bb/0xc10 [ 34.545331][ T322] worker_thread+0xe02/0x12a0 [ 34.549844][ T322] kthread+0x421/0x510 [ 34.553745][ T322] ret_from_fork+0x1f/0x30 [ 34.558001][ T322] [ 34.560173][ T322] Freed by task 60: [ 34.563815][ T322] kasan_set_track+0x4b/0x70 [ 34.568243][ T322] kasan_set_free_info+0x23/0x40 [ 34.573013][ T322] ____kasan_slab_free+0x126/0x160 [ 34.577965][ T322] __kasan_slab_free+0x11/0x20 [ 34.582565][ T322] slab_free_freelist_hook+0xbd/0x190 [ 34.587771][ T322] kfree+0xc8/0x220 [ 34.591415][ T322] kvfree+0x35/0x40 [ 34.595067][ T322] netdev_freemem+0x3f/0x60 [ 34.599398][ T322] netdev_release+0x7f/0xb0 [ 34.603741][ T322] device_release+0x95/0x1c0 [ 34.608165][ T322] kobject_put+0x178/0x260 [ 34.612419][ T322] put_device+0x1f/0x30 [ 34.616413][ T322] free_netdev+0x34f/0x440 [ 34.620670][ T322] usbnet_disconnect+0x245/0x390 [ 34.625445][ T322] usb_unbind_interface+0x1fa/0x8c0 [ 34.630479][ T322] device_release_driver_internal+0x50b/0x7d0 [ 34.636377][ T322] device_release_driver+0x19/0x20 [ 34.641323][ T322] bus_remove_device+0x2f8/0x360 [ 34.646094][ T322] device_del+0x663/0xe90 [ 34.650272][ T322] usb_disable_device+0x380/0x720 [ 34.655121][ T322] usb_disconnect+0x32a/0x890 [ 34.659633][ T322] hub_event+0x1d42/0x4770 [ 34.663886][ T322] process_one_work+0x6bb/0xc10 [ 34.668572][ T322] worker_thread+0xe02/0x12a0 [ 34.673087][ T322] kthread+0x421/0x510 [ 34.676992][ T322] ret_from_fork+0x1f/0x30 [ 34.681245][ T322] [ 34.683413][ T322] Last potentially related work creation: [ 34.688970][ T322] kasan_save_stack+0x3b/0x60 [ 34.693484][ T322] __kasan_record_aux_stack+0xd3/0xf0 [ 34.698693][ T322] kasan_record_aux_stack_noalloc+0xb/0x10 [ 34.704329][ T322] insert_work+0x56/0x320 [ 34.708496][ T322] __queue_work+0x92a/0xcd0 [ 34.712835][ T322] queue_work_on+0x105/0x170 [ 34.717264][ T322] usbnet_link_change+0xeb/0x100 [ 34.722043][ T322] usbnet_probe+0x1dd3/0x2830 [ 34.726551][ T322] usb_probe_interface+0x5b6/0xa90 [ 34.731498][ T322] really_probe+0x28d/0x970 [ 34.735835][ T322] __driver_probe_device+0x1a0/0x310 [ 34.740957][ T322] driver_probe_device+0x54/0x3d0 [ 34.745817][ T322] __device_attach_driver+0x2c5/0x470 [ 34.751025][ T322] bus_for_each_drv+0x183/0x200 [ 34.755709][ T322] __device_attach+0x312/0x510 [ 34.760311][ T322] device_initial_probe+0x1a/0x20 [ 34.765520][ T322] bus_probe_device+0xbe/0x1e0 [ 34.770121][ T322] device_add+0xb60/0xf10 [ 34.774285][ T322] usb_set_configuration+0x190f/0x1e80 [ 34.779586][ T322] usb_generic_driver_probe+0x8b/0x150 [ 34.785046][ T322] usb_probe_device+0x144/0x260 [ 34.789734][ T322] really_probe+0x28d/0x970 [ 34.794076][ T322] __driver_probe_device+0x1a0/0x310 [ 34.799194][ T322] driver_probe_device+0x54/0x3d0 [ 34.804055][ T322] __device_attach_driver+0x2c5/0x470 [ 34.809262][ T322] bus_for_each_drv+0x183/0x200 [ 34.813949][ T322] __device_attach+0x312/0x510 [ 34.818548][ T322] device_initial_probe+0x1a/0x20 [ 34.823412][ T322] bus_probe_device+0xbe/0x1e0 [ 34.828011][ T322] device_add+0xb60/0xf10 [ 34.832176][ T322] usb_new_device+0x1034/0x1bf0 [ 34.836885][ T322] hub_event+0x2def/0x4770 [ 34.841114][ T322] process_one_work+0x6bb/0xc10 [ 34.845804][ T322] worker_thread+0xe02/0x12a0 [ 34.850314][ T322] kthread+0x421/0x510 [ 34.854223][ T322] ret_from_fork+0x1f/0x30 [ 34.858472][ T322] [ 34.860647][ T322] The buggy address belongs to the object at ffff888111be0000 [ 34.860647][ T322] which belongs to the cache kmalloc-4k of size 4096 [ 34.875063][ T322] The buggy address is located 3168 bytes inside of [ 34.875063][ T322] 4096-byte region [ffff888111be0000, ffff888111be1000) [ 34.888334][ T322] The buggy address belongs to the page: [ 34.893802][ T322] page:ffffea000446f800 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x111be0 [ 34.903866][ T322] head:ffffea000446f800 order:3 compound_mapcount:0 compound_pincount:0 [ 34.912023][ T322] flags: 0x4000000000010200(slab|head|zone=1) [ 34.917938][ T322] raw: 4000000000010200 dead000000000100 dead000000000122 ffff888100043380 [ 34.926350][ T322] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 34.934849][ T322] page dumped because: kasan: bad access detected [ 34.941101][ T322] page_owner tracks the page as allocated [ 34.946813][ T322] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 110, ts 3723949258, free_ts 0 [ 34.964623][ T322] post_alloc_hook+0x1a3/0x1b0 [ 34.969221][ T322] prep_new_page+0x1b/0x110 [ 34.973559][ T322] get_page_from_freelist+0x3550/0x35d0 [ 34.978940][ T322] __alloc_pages+0x206/0x5e0 [ 34.983367][ T322] new_slab+0x9a/0x4e0 [ 34.987280][ T322] ___slab_alloc+0x39e/0x830 [ 34.991699][ T322] __slab_alloc+0x4a/0x90 [ 34.995865][ T322] kmem_cache_alloc_trace+0x142/0x210 [ 35.001073][ T322] uevent_show+0x160/0x310 [ 35.005323][ T322] dev_attr_show+0x56/0xd0 [ 35.009578][ T322] sysfs_kf_seq_show+0x265/0x3e0 [ 35.014350][ T322] kernfs_seq_show+0x119/0x160 [ 35.018950][ T322] seq_read_iter+0x430/0xd00 [ 35.023375][ T322] kernfs_fop_read_iter+0x145/0x470 [ 35.028411][ T322] vfs_read+0xa7e/0xd40 [ 35.032402][ T322] ksys_read+0x199/0x2c0 [ 35.036489][ T322] page_owner free stack trace missing [ 35.041692][ T322] [ 35.043859][ T322] Memory state around the buggy address: [ 35.049338][ T322] ffff888111be0b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.057236][ T322] ffff888111be0b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.065128][ T322] >ffff888111be0c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.073027][ T322] ^ [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [ 35.080056][ T322] ffff888111be0c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.087954][ T322] ffff888111be0d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 35.095849][ T322] ================================================================== [ 35.103749][ T322] Disabling lock debugging due to kernel taint [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [pid 524] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 524] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 524] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [ 35.346576][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 524] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 35.406571][ T60] usb 6-1: new high-speed USB device number 7 using dummy_hcd [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 524] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.486548][ T314] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 35.516570][ T26] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 35.523859][ T308] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 553] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 524] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 524] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 35.531213][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.540193][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.548111][ T39] usb 2-1: Product: syz [ 35.552062][ T39] usb 2-1: Manufacturer: syz [ 35.556616][ T39] usb 2-1: SerialNumber: syz [pid 495] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 552] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 555] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 555] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 524] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 553] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 553] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [ 35.776596][ T60] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 553] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 552] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 553] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.866599][ T314] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 35.877378][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 552] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 553] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.916585][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 555] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 553] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 553] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 524] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 552] <... ioctl resumed>, 0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 552] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 524] <... ioctl resumed>, 0xa) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 524] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 555] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 553] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 524] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [ 35.966645][ T60] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.975730][ T60] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.983599][ T60] usb 6-1: Product: syz [ 35.987604][ T60] usb 6-1: Manufacturer: syz [ 35.991976][ T60] usb 6-1: SerialNumber: syz [pid 555] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 553] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 495] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 554] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 36.046674][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.055525][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.063499][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.072345][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.080131][ T314] usb 1-1: Product: syz [ 36.084082][ T314] usb 1-1: Manufacturer: syz [ 36.088554][ T26] usb 5-1: Product: syz [ 36.092589][ T26] usb 5-1: Manufacturer: syz [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 555] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 36.097059][ T314] usb 1-1: SerialNumber: syz [ 36.101765][ T26] usb 5-1: SerialNumber: syz [ 36.106613][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.115441][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.123707][ T308] usb 3-1: Product: syz [ 36.127841][ T308] usb 3-1: Manufacturer: syz [ 36.132242][ T308] usb 3-1: SerialNumber: syz [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 524] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 524] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [ 36.266586][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.273064][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 36.280435][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 555] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0xa) = 0 [pid 524] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 524] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 524] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 495] exit_group(0) = ? [pid 495] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=495, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 586 ./strace-static-x86_64: Process 586 attached [pid 586] set_robust_list(0x555555904660, 24) = 0 [pid 586] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 586] setpgid(0, 0) = 0 [pid 586] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 552] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 524] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 586] <... openat resumed>) = 3 [pid 586] write(3, "1000", 4) = 4 [pid 586] close(3) = 0 [pid 586] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 586] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 586] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 36.476709][ T306] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 36.485367][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 36.507381][ T306] usb 4-1: USB disconnect, device number 7 [ 36.513280][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 555] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 524] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 524] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 524] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [ 36.696627][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 36.702858][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 36.710382][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 586] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 524] exit_group(0 [pid 552] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 524] <... exit_group resumed>) = ? [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 524] +++ exited with 0 +++ [pid 552] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=524, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 614 attached [pid 614] set_robust_list(0x555555904660, 24) = 0 [pid 295] <... clone resumed>, child_tidptr=0x555555904650) = 614 [pid 614] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 614] setpgid(0, 0) = 0 [pid 614] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 614] write(3, "1000", 4) = 4 [pid 614] close(3) = 0 [pid 614] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 614] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 614] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 552] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [ 36.886560][ T306] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 36.926632][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 36.933331][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 36.944448][ T39] usb 2-1: USB disconnect, device number 7 [ 36.950695][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 555] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 553] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 555] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 554] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 553] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 552] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [ 37.146635][ T60] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.153482][ T60] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.160843][ T60] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 555] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 555] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 555] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 554] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 554] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 553] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 553] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 554] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [ 37.246593][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 37.257387][ T314] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.263621][ T314] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.271114][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.277433][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.283586][ T308] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 586] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] exit_group(0) = ? [pid 552] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=552, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 643 ./strace-static-x86_64: Process 643 attached [pid 643] set_robust_list(0x555555904660, 24) = 0 [pid 643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 643] setpgid(0, 0) = 0 [pid 643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 643] write(3, "1000", 4) = 4 [pid 643] close(3) = 0 [pid 643] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 643] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 643] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 37.291133][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.298486][ T308] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 37.303885][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 37.309510][ T314] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 614] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 37.356586][ T60] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 37.361914][ T39] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 37.371278][ T60] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 37.382967][ T60] usb 6-1: USB disconnect, device number 7 [ 37.389881][ T60] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 555] exit_group(0) = ? [pid 555] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=555, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 657 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 657 attached [pid 657] set_robust_list(0x555555904660, 24 [pid 553] exit_group(0) = ? [pid 553] +++ exited with 0 +++ [pid 554] exit_group(0) = ? [pid 554] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=553, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 37.446684][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.455547][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.464207][ T306] usb 4-1: Product: syz [ 37.468312][ T314] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 37.474944][ T314] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 37.484949][ T308] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 37.490321][ T26] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 657] <... set_robust_list resumed>) = 0 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=554, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 657] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 298] <... clone resumed>, child_tidptr=0x555555904650) = 659 [pid 657] setpgid(0, 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 657] <... setpgid resumed>) = 0 [ 37.496764][ T306] usb 4-1: Manufacturer: syz [ 37.504308][ T26] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 37.514479][ T308] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 37.524512][ T306] usb 4-1: SerialNumber: syz [ 37.532749][ T314] usb 1-1: USB disconnect, device number 7 [pid 657] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 296] <... clone resumed>, child_tidptr=0x555555904650) = 661 [pid 586] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 657] write(3, "1000", 4) = 4 [pid 586] <... ioctl resumed>, 0) = 0 [pid 657] close(3 [pid 586] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 657] <... close resumed>) = 0 [pid 586] <... ioctl resumed>, 0) = 0 [pid 657] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 657] <... openat resumed>) = 3 [pid 586] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_INIT [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 659 attached [pid 659] set_robust_list(0x555555904660, 24) = 0 [pid 659] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 659] setpgid(0, 0) = 0 [pid 659] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 659] write(3, "1000", 4) = 4 [pid 659] close(3) = 0 [pid 659] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 659] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 659] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 661 attached [pid 661] set_robust_list(0x555555904660, 24) = 0 [pid 661] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 661] setpgid(0, 0) = 0 [pid 661] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 661] write(3, "1000", 4) = 4 [pid 661] close(3) = 0 [pid 661] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 661] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 661] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 37.541854][ T26] usb 5-1: USB disconnect, device number 7 [ 37.566040][ T308] usb 3-1: USB disconnect, device number 7 [ 37.577478][ T314] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 37.586102][ T26] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 614] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 37.595075][ T308] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 614] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [ 37.736583][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 37.796575][ T60] usb 6-1: new high-speed USB device number 8 using dummy_hcd [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [ 37.906578][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.915646][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.923756][ T39] usb 2-1: Product: syz [ 37.927753][ T39] usb 2-1: Manufacturer: syz [ 37.932150][ T39] usb 2-1: SerialNumber: syz [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 657] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [ 37.976551][ T314] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 38.016580][ T26] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 661] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 661] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.023917][ T308] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 643] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 643] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [ 38.156593][ T60] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 586] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 643] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 643] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 661] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 643] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 657] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 643] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 643] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 657] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 643] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [ 38.326634][ T60] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.335469][ T60] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.343824][ T60] usb 6-1: Product: syz [ 38.348806][ T314] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.359576][ T60] usb 6-1: Manufacturer: syz [ 38.363882][ T60] usb 6-1: SerialNumber: syz [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 661] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 657] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 643] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 586] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 661] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 586] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 661] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 657] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.396607][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.407402][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 661] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 657] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 661] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 657] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [ 38.536631][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.545485][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.553424][ T314] usb 1-1: Product: syz [ 38.557420][ T314] usb 1-1: Manufacturer: syz [ 38.561821][ T314] usb 1-1: SerialNumber: syz [pid 657] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 614] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [ 38.586656][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.595518][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.603393][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.612637][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.620599][ T26] usb 5-1: Product: syz [ 38.624566][ T26] usb 5-1: Manufacturer: syz [ 38.629046][ T308] usb 3-1: Product: syz [pid 586] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 586] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 661] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 586] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 661] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 659] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 661] <... ioctl resumed>, 0) = 0 [pid 659] <... ioctl resumed>, 0) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 659] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 661] <... ioctl resumed>, 0) = 0 [pid 659] <... ioctl resumed>, 0) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 661] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 659] <... ioctl resumed>, 0x7faac89c53ec) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 661] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 38.632980][ T308] usb 3-1: Manufacturer: syz [ 38.637503][ T308] usb 3-1: SerialNumber: syz [ 38.642266][ T26] usb 5-1: SerialNumber: syz [ 38.666651][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.672899][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 38.680228][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 614] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 643] <... ioctl resumed>, 0xa) = 0 [pid 614] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 614] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 614] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 643] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 614] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 586] exit_group(0) = ? [pid 586] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=586, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 675 ./strace-static-x86_64: Process 675 attached [pid 675] set_robust_list(0x555555904660, 24) = 0 [pid 675] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 675] setpgid(0, 0) = 0 [pid 675] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 675] write(3, "1000", 4) = 4 [pid 675] close(3) = 0 [pid 675] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 675] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 675] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 661] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [ 38.876579][ T306] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 38.883595][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 38.896026][ T306] usb 4-1: USB disconnect, device number 8 [ 38.903331][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 614] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 614] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 657] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 643] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 614] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 661] <... ioctl resumed>, 0xa) = 0 [pid 659] <... ioctl resumed>, 0xa) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 659] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 661] <... ioctl resumed>, 0xb) = 0 [pid 659] <... ioctl resumed>, 0xb) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 39.056594][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.062826][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 39.070788][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 661] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 614] exit_group(0 [pid 643] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 614] <... exit_group resumed>) = ? [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 614] +++ exited with 0 +++ [pid 643] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=614, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 677 ./strace-static-x86_64: Process 677 attached [pid 677] set_robust_list(0x555555904660, 24) = 0 [pid 677] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 677] setpgid(0, 0) = 0 [pid 677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 677] write(3, "1000", 4) = 4 [pid 677] close(3) = 0 [pid 677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 677] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 675] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 661] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 39.286612][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 39.293237][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 39.306838][ T39] usb 2-1: USB disconnect, device number 8 [ 39.316460][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 39.324759][ T306] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 657] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 661] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 661] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 659] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 661] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 659] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 659] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 661] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [ 39.506608][ T60] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.512923][ T60] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 39.520449][ T60] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 675] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 657] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 657] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 643] exit_group(0) = ? [pid 643] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=643, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 705 ./strace-static-x86_64: Process 705 attached [pid 705] set_robust_list(0x555555904660, 24) = 0 [pid 705] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 705] setpgid(0, 0) = 0 [pid 705] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 705] write(3, "1000", 4) = 4 [pid 705] close(3) = 0 [pid 705] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 705] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 705] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 675] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.686597][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.697333][ T39] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 39.706749][ T314] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.713070][ T314] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 39.720492][ T60] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 39.726690][ T314] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 675] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 661] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 661] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 659] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 659] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 675] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 659] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [ 39.732671][ T60] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 39.746797][ T60] usb 6-1: USB disconnect, device number 8 [ 39.752634][ T60] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 675] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [ 39.786639][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.792961][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.808001][ T308] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 39.815382][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 39.823180][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 39.828925][ T308] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 657] exit_group(0 [pid 675] <... ioctl resumed>, 0) = 0 [pid 657] <... exit_group resumed>) = ? [pid 675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 657] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=657, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 733 ./strace-static-x86_64: Process 733 attached [pid 733] set_robust_list(0x555555904660, 24) = 0 [pid 733] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 733] setpgid(0, 0) = 0 [pid 733] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 733] write(3, "1000", 4) = 4 [pid 733] close(3) = 0 [pid 733] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 733] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 733] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 39.856655][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.865529][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.873577][ T306] usb 4-1: Product: syz [ 39.877828][ T306] usb 4-1: Manufacturer: syz [ 39.882345][ T306] usb 4-1: SerialNumber: syz [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 675] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 677] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 661] exit_group(0 [pid 659] exit_group(0 [pid 661] <... exit_group resumed>) = ? [pid 659] <... exit_group resumed>) = ? [pid 661] +++ exited with 0 +++ [pid 659] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=659, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=661, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x555555904650) = 743 [pid 296] <... clone resumed>, child_tidptr=0x555555904650) = 742 ./strace-static-x86_64: Process 743 attached [pid 743] set_robust_list(0x555555904660, 24) = 0 [pid 743] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 743] setpgid(0, 0) = 0 [pid 743] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 677] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 ./strace-static-x86_64: Process 742 attached [pid 743] <... openat resumed>) = 3 [pid 742] set_robust_list(0x555555904660, 24 [pid 743] write(3, "1000", 4 [pid 742] <... set_robust_list resumed>) = 0 [pid 743] <... write resumed>) = 4 [ 39.926610][ T314] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 39.934023][ T314] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 39.950797][ T314] usb 1-1: USB disconnect, device number 8 [ 39.959382][ T314] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 742] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 743] close(3 [pid 742] <... prctl resumed>) = 0 [pid 743] <... close resumed>) = 0 [pid 742] setpgid(0, 0 [pid 743] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 742] <... setpgid resumed>) = 0 [pid 743] <... openat resumed>) = 3 [pid 742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 743] ioctl(3, USB_RAW_IOCTL_INIT [pid 742] <... openat resumed>) = 3 [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] write(3, "1000", 4 [pid 743] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 742] <... write resumed>) = 4 [pid 743] <... ioctl resumed>, 0) = 0 [pid 742] close(3 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... close resumed>) = 0 [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... openat resumed>) = 3 [pid 742] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [ 40.006674][ T308] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 40.012314][ T26] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 40.019562][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 40.031098][ T26] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 40.050410][ T308] usb 3-1: USB disconnect, device number 8 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 4 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [ 40.056688][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.067450][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 40.089144][ T26] usb 5-1: USB disconnect, device number 8 [ 40.095137][ T26] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 677] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 675] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 677] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [ 40.146712][ T60] usb 6-1: new high-speed USB device number 9 using dummy_hcd [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [ 40.246635][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.255487][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.263564][ T39] usb 2-1: Product: syz [ 40.267777][ T39] usb 2-1: Manufacturer: syz [ 40.272162][ T39] usb 2-1: SerialNumber: syz [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 675] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 733] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [ 40.336558][ T314] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 705] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 742] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [ 40.466615][ T308] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 705] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 677] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 705] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 40.506611][ T60] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.517458][ T26] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 675] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 733] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 705] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 705] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 705] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 705] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 705] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 733] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 705] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 742] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 733] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 705] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 677] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.677002][ T60] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.685891][ T60] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.693946][ T60] usb 6-1: Product: syz [ 40.698079][ T314] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.708827][ T60] usb 6-1: Manufacturer: syz [ 40.713166][ T60] usb 6-1: SerialNumber: syz [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 733] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 675] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 743] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 742] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 733] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 675] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 733] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 742] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 733] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 733] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.836628][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 743] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 733] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 733] <... ioctl resumed>, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 742] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 705] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 40.886699][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.895622][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.906324][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.914266][ T314] usb 1-1: Product: syz [ 40.918369][ T314] usb 1-1: Manufacturer: syz [ 40.922859][ T314] usb 1-1: SerialNumber: syz [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 742] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 705] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 675] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 675] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 675] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 743] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 41.016654][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.025593][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.033674][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.041761][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 41.049253][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 41.054747][ T308] usb 3-1: Product: syz [ 41.058843][ T308] usb 3-1: Manufacturer: syz [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [pid 743] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [ 41.063243][ T308] usb 3-1: SerialNumber: syz [ 41.076637][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.085488][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.093478][ T26] usb 5-1: Product: syz [ 41.097565][ T26] usb 5-1: Manufacturer: syz [ 41.101869][ T26] usb 5-1: SerialNumber: syz [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 677] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 733] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 705] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 677] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 675] exit_group(0) = ? [pid 675] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=675, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 766 attached , child_tidptr=0x555555904650) = 766 [pid 766] set_robust_list(0x555555904660, 24) = 0 [pid 766] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 766] setpgid(0, 0) = 0 [pid 766] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 766] write(3, "1000", 4) = 4 [pid 766] close(3) = 0 [pid 766] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 766] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 766] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [ 41.246603][ T306] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 41.255253][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 41.271485][ T306] usb 4-1: USB disconnect, device number 9 [ 41.277408][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 705] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 677] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [ 41.416664][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.422893][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 41.431027][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] exit_group(0 [pid 705] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 677] <... exit_group resumed>) = ? [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] +++ exited with 0 +++ [pid 705] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=677, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 705] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 794 attached , child_tidptr=0x555555904650) = 794 [pid 794] set_robust_list(0x555555904660, 24) = 0 [pid 794] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 794] setpgid(0, 0) = 0 [pid 794] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 794] write(3, "1000", 4) = 4 [pid 794] close(3) = 0 [pid 794] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 794] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 794] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 766] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 41.636603][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 41.644997][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 41.657437][ T306] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 41.665042][ T39] usb 2-1: USB disconnect, device number 9 [ 41.670957][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 733] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 705] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 766] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 41.866646][ T60] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 41.872876][ T60] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 41.880434][ T60] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 766] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 766] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 743] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 766] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 743] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 766] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 733] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [ 42.016594][ T306] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.046615][ T39] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 733] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 766] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 733] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 705] exit_group(0) = ? [pid 705] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=705, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 822 ./strace-static-x86_64: Process 822 attached [pid 822] set_robust_list(0x555555904660, 24) = 0 [pid 822] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 822] setpgid(0, 0) = 0 [pid 822] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 822] write(3, "1000", 4) = 4 [pid 822] close(3) = 0 [pid 822] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 822] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 822] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 794] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [ 42.066646][ T314] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.073238][ T314] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.080676][ T314] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 42.096585][ T60] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 42.103185][ T60] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 42.117728][ T60] usb 6-1: USB disconnect, device number 9 [ 42.126755][ T60] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 743] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [ 42.186598][ T306] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.196025][ T306] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.203897][ T306] usb 4-1: Product: syz [ 42.208062][ T308] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.214921][ T308] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.222423][ T306] usb 4-1: Manufacturer: syz [ 42.227671][ T308] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 743] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 766] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 733] exit_group(0) = ? [pid 733] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=733, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 847 attached [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] set_robust_list(0x555555904660, 24) = 0 [pid 847] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 847] setpgid(0, 0) = 0 [pid 847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 847] write(3, "1000", 4 [pid 294] <... clone resumed>, child_tidptr=0x555555904650) = 847 [pid 847] <... write resumed>) = 4 [pid 847] close(3) = 0 [pid 847] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 847] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 847] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [ 42.233167][ T306] usb 4-1: SerialNumber: syz [ 42.246618][ T26] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.252858][ T26] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.260464][ T26] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 794] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [ 42.286598][ T314] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 42.294628][ T314] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 42.312256][ T314] usb 1-1: USB disconnect, device number 9 [ 42.318669][ T314] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 742] exit_group(0) = ? [pid 742] +++ exited with 0 +++ [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=742, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 870 ./strace-static-x86_64: Process 870 attached [pid 870] set_robust_list(0x555555904660, 24) = 0 [pid 870] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 870] setpgid(0, 0) = 0 [pid 870] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 870] write(3, "1000", 4) = 4 [pid 870] close(3) = 0 [pid 870] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 870] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 870] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 743] exit_group(0) = ? [pid 743] +++ exited with 0 +++ [ 42.406611][ T39] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 42.417404][ T308] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 42.424028][ T308] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 42.437108][ T308] usb 3-1: USB disconnect, device number 9 [ 42.442953][ T308] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=743, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 874 ./strace-static-x86_64: Process 874 attached [pid 874] set_robust_list(0x555555904660, 24) = 0 [pid 874] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 874] setpgid(0, 0) = 0 [pid 874] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 874] write(3, "1000", 4) = 4 [pid 874] close(3) = 0 [pid 874] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 874] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 794] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 794] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [ 42.456586][ T26] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 42.463204][ T26] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 42.474636][ T26] usb 5-1: USB disconnect, device number 9 [ 42.493587][ T26] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 822] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 822] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 42.516540][ T60] usb 6-1: new high-speed USB device number 10 using dummy_hcd [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad30) = 0 [ 42.586584][ T39] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.595743][ T39] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.603589][ T39] usb 2-1: Product: syz [ 42.607623][ T39] usb 2-1: Manufacturer: syz [ 42.611950][ T39] usb 2-1: SerialNumber: syz [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 847] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 42.696581][ T314] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 822] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 9 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 822] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 870] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 822] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 794] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [ 42.826539][ T308] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 42.866582][ T26] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 874] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [pid 822] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 822] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 766] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [ 42.876666][ T60] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 822] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 822] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 822] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 822] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 822] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 92 [pid 822] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 870] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 847] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 794] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 870] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 847] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 822] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 822] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 870] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 847] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 822] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 43.046783][ T60] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.055615][ T60] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.063680][ T314] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.074426][ T60] usb 6-1: Product: syz [ 43.078490][ T60] usb 6-1: Manufacturer: syz [ 43.082901][ T60] usb 6-1: SerialNumber: syz [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 874] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 766] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 870] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 847] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 874] <... ioctl resumed>, 0x7ffe7c49ad30) = 18 [pid 766] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 847] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 874] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 870] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [pid 847] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 874] <... ioctl resumed>, 0x7ffe7c49ad30) = 9 [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 870] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 874] <... ioctl resumed>, 0x7ffe7c49ad30) = 92 [ 43.186647][ T308] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 870] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 874] <... ioctl resumed>, 0x7ffe7c49ad30) = 4 [pid 870] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 847] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 794] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 847] <... ioctl resumed>, 0) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 870] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 847] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 794] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 874] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [ 43.236641][ T314] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.245499][ T314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.253490][ T26] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.264231][ T314] usb 1-1: Product: syz [ 43.268279][ T314] usb 1-1: Manufacturer: syz [ 43.272671][ T314] usb 1-1: SerialNumber: syz [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 874] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 870] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 822] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 874] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 870] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 766] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 766] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 870] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [pid 766] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 874] <... ioctl resumed>, 0x7ffe7c49ad30) = 8 [ 43.376637][ T306] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.382876][ T306] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 43.390321][ T308] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.399210][ T308] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.407083][ T306] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 8 [ 43.407637][ T30] audit: type=1400 audit(1698475375.502:71): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 43.412481][ T308] usb 3-1: Product: syz [ 43.436001][ T30] audit: type=1400 audit(1698475375.502:72): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 43.439220][ T308] usb 3-1: Manufacturer: syz [ 43.465033][ T26] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 874] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c53ec) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 794] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 870] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 794] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 874] <... ioctl resumed>, 0x7ffe7c49ad30) = 0 [pid 847] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [ 43.474032][ T308] usb 3-1: SerialNumber: syz [ 43.478534][ T26] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.486291][ T26] usb 5-1: Product: syz [ 43.493088][ T26] usb 5-1: Manufacturer: syz [ 43.497563][ T26] usb 5-1: SerialNumber: syz [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 766] exit_group(0) = ? [pid 766] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=766, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 882 ./strace-static-x86_64: Process 882 attached [pid 882] set_robust_list(0x555555904660, 24) = 0 [pid 882] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 882] setpgid(0, 0) = 0 [pid 882] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 882] write(3, "1000", 4) = 4 [pid 882] close(3) = 0 [pid 882] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 882] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 882] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [ 43.596587][ T306] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 43.604942][ T306] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 43.622289][ T306] usb 4-1: USB disconnect, device number 10 [ 43.628352][ T306] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 870] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 874] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 794] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 794] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 874] <... ioctl resumed>, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 847] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 874] <... ioctl resumed>, 0x7faac89c580c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 874] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 847] <... ioctl resumed>, 0xa) = 0 [pid 874] <... ioctl resumed>, 0x7faac89c581c) = 11 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] <... ioctl resumed>, 0xb) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 870] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 794] <... ioctl resumed>, 0x7ffe7c49ad50) = 26 [pid 847] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 874] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 28 [ 43.756775][ T39] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.764188][ T39] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 43.771662][ T39] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 794] exit_group(0) = ? [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 794] +++ exited with 0 +++ [pid 874] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=794, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 874] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 847] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 874] <... ioctl resumed>, 0xa) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 874] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555555904650) = 910 ./strace-static-x86_64: Process 910 attached [pid 910] set_robust_list(0x555555904660, 24) = 0 [pid 910] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 910] setpgid(0, 0) = 0 [pid 910] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 910] write(3, "1000", 4) = 4 [pid 910] close(3) = 0 [pid 910] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 910] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe7c49bd40) = 0 [pid 910] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd40) = 0 [pid 910] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 874] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 847] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 822] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe7c49ad50) = 0 [pid 882] <... ioctl resumed>, 0x7ffe7c49bd40) = 0 [pid 882] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad30) = 18 [ 43.976679][ T39] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 43.984432][ T39] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 43.996031][ T39] usb 2-1: USB disconnect, device number 10 [ 44.002684][ T306] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 44.010414][ T39] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 882] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 870] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 870] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 874] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 874] <... ioctl resumed>, 0x7ffe7c49bd60) = 0 [pid 874] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c580c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7faac89c581c) = 11 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 870] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 874] <... ioctl resumed>, 0x7ffe7c49ad50) = 28 [pid 847] <... ioctl resumed>, 0x7ffe7c49ad50) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe7c49bd60) = 0 [pid 822] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe7c49ad50) = 26 [pid 882] <... ioctl resumed>, 0x7ffe7c49bd40) = 0