./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor3152051703 <...> Warning: Permanently added '10.128.1.63' (ED25519) to the list of known hosts. execve("./syz-executor3152051703", ["./syz-executor3152051703"], 0x7ffc1c0343e0 /* 10 vars */) = 0 brk(NULL) = 0x55555697f000 brk(0x55555697fd00) = 0x55555697fd00 arch_prctl(ARCH_SET_FS, 0x55555697f380) = 0 set_tid_address(0x55555697f650) = 293 set_robust_list(0x55555697f660, 24) = 0 rseq(0x55555697fca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor3152051703", 4096) = 28 getrandom("\xe7\x66\x5e\xf1\x59\xbc\x9e\xa3", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x55555697fd00 brk(0x5555569a0d00) = 0x5555569a0d00 brk(0x5555569a1000) = 0x5555569a1000 mprotect(0x7f9c1ffeb000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 294 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 297 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 298 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 299 ./strace-static-x86_64: Process 294 attached [pid 294] set_robust_list(0x55555697f660, 24) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 300 ./strace-static-x86_64: Process 299 attached [pid 299] set_robust_list(0x55555697f660, 24) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 301 ./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x55555697f660, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 295 attached ) = 0 [pid 300] setpgid(0, 0) = 0 ./strace-static-x86_64: Process 298 attached [pid 301] set_robust_list(0x55555697f660, 24 [pid 297] set_robust_list(0x55555697f660, 24 [pid 301] <... set_robust_list resumed>) = 0 [pid 298] set_robust_list(0x55555697f660, 24 [pid 297] <... set_robust_list resumed>) = 0 [pid 296] set_robust_list(0x55555697f660, 24 [pid 295] set_robust_list(0x55555697f660, 24 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 301] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 298] <... set_robust_list resumed>) = 0 [pid 296] <... set_robust_list resumed>) = 0 [pid 295] <... set_robust_list resumed>) = 0 [pid 301] <... prctl resumed>) = 0 [pid 301] setpgid(0, 0) = 0 [pid 300] <... openat resumed>) = 3 [pid 301] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 300] write(3, "1000", 4) = 4 [pid 300] close(3) = 0 [pid 300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 301] <... openat resumed>) = 3 [pid 301] write(3, "1000", 4 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... write resumed>) = 4 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 305 attached [pid 301] close(3 [pid 300] <... openat resumed>) = 3 [pid 301] <... close resumed>) = 0 [pid 298] <... clone resumed>, child_tidptr=0x55555697f650) = 304 [pid 297] <... clone resumed>, child_tidptr=0x55555697f650) = 303 [pid 296] <... clone resumed>, child_tidptr=0x55555697f650) = 302 [pid 295] <... clone resumed>, child_tidptr=0x55555697f650) = 305 [pid 301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 301] ioctl(3, USB_RAW_IOCTL_INIT [pid 300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 ./strace-static-x86_64: Process 303 attached ./strace-static-x86_64: Process 302 attached [pid 305] set_robust_list(0x55555697f660, 24 [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 304 attached [pid 305] <... set_robust_list resumed>) = 0 [pid 302] set_robust_list(0x55555697f660, 24 [pid 301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 303] set_robust_list(0x55555697f660, 24 [pid 300] <... ioctl resumed>, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 305] setpgid(0, 0) = 0 [pid 305] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 305] write(3, "1000", 4) = 4 [pid 305] close(3) = 0 [pid 305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... set_robust_list resumed>) = 0 [pid 302] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 302] setpgid(0, 0) = 0 [pid 302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 302] write(3, "1000", 4) = 4 [pid 302] close(3) = 0 [pid 302] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 302] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 302] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] set_robust_list(0x55555697f660, 24) = 0 [pid 304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 304] setpgid(0, 0) = 0 [pid 304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 304] write(3, "1000", 4) = 4 [pid 304] close(3) = 0 [pid 304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... set_robust_list resumed>) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4) = 4 [pid 303] close(3) = 0 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 19.495514][ T28] audit: type=1400 audit(1695526766.555:66): avc: denied { execmem } for pid=293 comm="syz-executor315" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 19.505860][ T28] audit: type=1400 audit(1695526766.565:67): avc: denied { read write } for pid=300 comm="syz-executor315" name="raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.514701][ T28] audit: type=1400 audit(1695526766.565:68): avc: denied { open } for pid=300 comm="syz-executor315" path="/dev/raw-gadget" dev="devtmpfs" ino=166 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 19.542319][ T28] audit: type=1400 audit(1695526766.565:69): avc: denied { ioctl } for pid=300 comm="syz-executor315" path="/dev/raw-gadget" dev="devtmpfs" ino=166 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 304] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 303] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [ 19.794170][ T19] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 19.801639][ T6] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 19.809001][ T306] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 19.816273][ T307] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 19.823554][ T308] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 19.830860][ T309] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 302] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 305] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 304] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 303] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 302] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 301] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 300] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 304] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 303] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 302] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 301] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 300] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 304] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 303] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 302] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 301] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 20.174243][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 20.194338][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 20.205133][ T308] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 304] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 303] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 302] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 301] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 300] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 20.215954][ T306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 20.226714][ T309] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 20.237603][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 304] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 303] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 302] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 301] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 300] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 304] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 303] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 302] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 301] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 300] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 304] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 303] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 302] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 301] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [ 20.364253][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.374452][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.382585][ T19] usb 1-1: Product: syz [ 20.386723][ T19] usb 1-1: Manufacturer: syz [ 20.391289][ T19] usb 1-1: SerialNumber: syz [ 20.404220][ T308] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [ 20.413132][ T309] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.422010][ T306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.431415][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.440468][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 20.450082][ T308] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.458066][ T309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.466011][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.473769][ T306] usb 3-1: Product: syz [ 20.478174][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.485934][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 20.493811][ T6] usb 2-1: Product: syz [ 20.497839][ T307] usb 6-1: Product: syz [ 20.501792][ T307] usb 6-1: Manufacturer: syz [ 20.506310][ T309] usb 5-1: Product: syz [ 20.510350][ T309] usb 5-1: Manufacturer: syz [pid 305] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 302] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 304] <... ioctl resumed>, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0) = 0 [pid 302] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 301] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] <... ioctl resumed>, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 305] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [ 20.514930][ T308] usb 4-1: Product: syz [ 20.518873][ T308] usb 4-1: Manufacturer: syz [ 20.523508][ T308] usb 4-1: SerialNumber: syz [ 20.528107][ T306] usb 3-1: Manufacturer: syz [ 20.532499][ T306] usb 3-1: SerialNumber: syz [ 20.537012][ T6] usb 2-1: Manufacturer: syz [ 20.541441][ T6] usb 2-1: SerialNumber: syz [ 20.545868][ T307] usb 6-1: SerialNumber: syz [ 20.550512][ T309] usb 5-1: SerialNumber: syz [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 304] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0) = 0 [pid 301] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 305] <... ioctl resumed>, 0xb) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 304] <... ioctl resumed>, 0xa) = 0 [pid 303] <... ioctl resumed>, 0xa) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 304] <... ioctl resumed>, 0xb) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] <... ioctl resumed>, 0xb) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 28 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 305] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 304] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 303] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 302] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 301] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 304] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 303] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 302] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 301] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 305] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 304] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 303] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 302] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 301] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 303] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 305] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [ 21.554224][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.560606][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.568388][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 302] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 304] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 302] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 301] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 302] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 303] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 305] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 304] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 302] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [ 21.684218][ T307] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.690647][ T308] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.696937][ T306] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.703148][ T306] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.710624][ T309] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.717027][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 21.724007][ T6] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 300] exit_group(0) = ? [pid 300] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 325 ./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x55555697f660, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 21.731505][ T307] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.738912][ T308] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.746121][ T309] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 21.753287][ T309] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 21.758772][ T306] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 21.764250][ T308] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 21.769701][ T307] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 21.775247][ T6] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 21.794224][ T19] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 21.825110][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 21.838519][ T19] usb 1-1: USB disconnect, device number 2 [ 21.844429][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] exit_group(0 [pid 304] exit_group(0 [pid 302] exit_group(0 [pid 301] exit_group(0 [pid 305] <... exit_group resumed>) = ? [pid 304] <... exit_group resumed>) = ? [pid 303] exit_group(0 [pid 302] <... exit_group resumed>) = ? [pid 301] <... exit_group resumed>) = ? [pid 305] +++ exited with 0 +++ [pid 304] +++ exited with 0 +++ [pid 303] <... exit_group resumed>) = ? [pid 302] +++ exited with 0 +++ [pid 301] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=301, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=302, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=305, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x55555697f650) = 326 [pid 295] <... clone resumed>, child_tidptr=0x55555697f650) = 327 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x55555697f650) = 328 [pid 298] <... clone resumed>, child_tidptr=0x55555697f650) = 329 [pid 297] <... clone resumed>, child_tidptr=0x55555697f650) = 330 ./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x55555697f660, 24) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 329 attached [pid 329] set_robust_list(0x55555697f660, 24) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 329] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... prctl resumed>) = 0 [pid 329] setpgid(0, 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] <... setpgid resumed>) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 329] write(3, "1000", 4) = 4 [pid 329] close(3) = 0 [pid 329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 21.895599][ T28] audit: type=1400 audit(1695526768.955:70): avc: denied { read } for pid=140 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 21.917075][ T6] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 21.923548][ T306] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 21.929322][ T309] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 21.935349][ T307] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 330 attached ./strace-static-x86_64: Process 328 attached ./strace-static-x86_64: Process 326 attached [pid 330] set_robust_list(0x55555697f660, 24 [pid 328] set_robust_list(0x55555697f660, 24 [pid 326] set_robust_list(0x55555697f660, 24 [pid 330] <... set_robust_list resumed>) = 0 [pid 328] <... set_robust_list resumed>) = 0 [pid 326] <... set_robust_list resumed>) = 0 [pid 330] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 326] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 330] <... prctl resumed>) = 0 [pid 328] <... prctl resumed>) = 0 [pid 326] <... prctl resumed>) = 0 [pid 330] setpgid(0, 0 [pid 328] setpgid(0, 0 [pid 326] setpgid(0, 0 [pid 330] <... setpgid resumed>) = 0 [pid 328] <... setpgid resumed>) = 0 [pid 326] <... setpgid resumed>) = 0 [pid 330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 330] <... openat resumed>) = 3 [pid 328] <... openat resumed>) = 3 [pid 326] <... openat resumed>) = 3 [pid 330] write(3, "1000", 4 [pid 328] write(3, "1000", 4 [pid 326] write(3, "1000", 4 [pid 330] <... write resumed>) = 4 [pid 328] <... write resumed>) = 4 [pid 326] <... write resumed>) = 4 [pid 330] close(3 [pid 328] close(3 [pid 326] close(3 [pid 330] <... close resumed>) = 0 [pid 328] <... close resumed>) = 0 [pid 326] <... close resumed>) = 0 [pid 330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 326] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 330] <... openat resumed>) = 3 [pid 328] <... openat resumed>) = 3 [pid 326] <... openat resumed>) = 3 [pid 330] ioctl(3, USB_RAW_IOCTL_INIT [pid 328] ioctl(3, USB_RAW_IOCTL_INIT [pid 326] ioctl(3, USB_RAW_IOCTL_INIT [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 326] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 329] <... ioctl resumed>, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0) = 0 [pid 328] <... ioctl resumed>, 0) = 0 [pid 326] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 21.942156][ T308] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 21.956059][ T307] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 21.969026][ T306] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 21.981405][ T308] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 21.993385][ T309] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 22.005404][ T6] cdc_ncm 2-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 22.026559][ T309] usb 5-1: USB disconnect, device number 2 [ 22.032485][ T309] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 22.041614][ T306] usb 3-1: USB disconnect, device number 2 [ 22.050847][ T308] usb 4-1: USB disconnect, device number 2 [ 22.058587][ T307] usb 6-1: USB disconnect, device number 2 [ 22.065223][ T308] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 22.075455][ T6] usb 2-1: USB disconnect, device number 2 [ 22.081436][ T306] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 22.090665][ T307] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 22.099992][ T6] cdc_ncm 2-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 22.324248][ T19] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 22.534112][ T309] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 22.574236][ T308] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 325] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 327] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 326] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 325] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.581832][ T307] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 22.589269][ T6] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 22.596620][ T306] usb 3-1: new high-speed USB device number 3 using dummy_hcd [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 9 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [ 22.744183][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 325] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 329] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 325] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 327] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 326] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 325] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 329] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 325] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 327] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 326] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 325] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 329] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 22.934279][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.943524][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.952161][ T19] usb 1-1: Product: syz [ 22.956328][ T308] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.967706][ T309] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.978665][ T19] usb 1-1: Manufacturer: syz [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 327] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 326] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 325] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 329] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 328] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 327] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 326] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 325] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 22.983068][ T19] usb 1-1: SerialNumber: syz [ 22.987808][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 22.999133][ T306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 23.010202][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 329] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 328] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 327] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 326] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 330] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 327] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 326] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 329] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 328] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 326] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [ 23.214264][ T309] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.223383][ T309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.231498][ T308] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.240550][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.249651][ T306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [ 23.258726][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 23.267710][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.275938][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.283990][ T307] usb 6-1: Product: syz [ 23.288177][ T308] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.296106][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 23.303903][ T306] usb 3-1: Product: syz [ 23.308018][ T6] usb 2-1: Product: syz [ 23.311997][ T6] usb 2-1: Manufacturer: syz [ 23.316539][ T308] usb 4-1: Product: syz [ 23.320627][ T308] usb 4-1: Manufacturer: syz [ 23.325201][ T309] usb 5-1: Product: syz [ 23.329179][ T309] usb 5-1: Manufacturer: syz [ 23.333596][ T309] usb 5-1: SerialNumber: syz [ 23.338505][ T307] usb 6-1: Manufacturer: syz [ 23.342844][ T307] usb 6-1: SerialNumber: syz [ 23.347315][ T306] usb 3-1: Manufacturer: syz [ 23.351704][ T306] usb 3-1: SerialNumber: syz [ 23.356255][ T6] usb 2-1: SerialNumber: syz [pid 330] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 326] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 329] <... ioctl resumed>, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0) = 0 [pid 326] <... ioctl resumed>, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] <... ioctl resumed>, 0) = 0 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [ 23.361096][ T308] usb 4-1: SerialNumber: syz [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0) = 0 [pid 328] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 329] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 330] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 328] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 327] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 328] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 327] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] <... ioctl resumed>, 0) = 0 [pid 326] <... ioctl resumed>, 0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 28 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0xa) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] <... ioctl resumed>, 0xa) = 0 [pid 327] <... ioctl resumed>, 0xa) = 0 [pid 326] <... ioctl resumed>, 0xa) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 329] <... ioctl resumed>, 0xa) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 330] <... ioctl resumed>, 0xb) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] <... ioctl resumed>, 0xb) = 0 [pid 327] <... ioctl resumed>, 0xb) = 0 [pid 326] <... ioctl resumed>, 0xb) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] <... ioctl resumed>, 0xb) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 329] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 330] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 329] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 327] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 326] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [ 24.144180][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.150438][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.157957][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 328] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 327] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 328] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 327] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 326] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 326] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 330] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 329] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 327] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 326] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 330] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 329] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 325] exit_group(0) = ? [pid 325] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 361 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x55555697f660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 24.374199][ T19] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 24.395420][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.408950][ T19] usb 1-1: USB disconnect, device number 3 [ 24.415060][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 326] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 330] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 326] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 326] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 329] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 328] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 327] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 326] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [ 24.504272][ T309] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.510729][ T306] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.517142][ T308] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.523593][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.529994][ T307] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 24.537271][ T308] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.544506][ T309] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.551682][ T309] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 24.557220][ T307] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.564478][ T306] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.571848][ T306] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 24.577940][ T6] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 24.585430][ T308] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 24.590948][ T307] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 24.596528][ T6] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 329] exit_group(0 [pid 328] exit_group(0) = ? [pid 327] exit_group(0 [pid 329] <... exit_group resumed>) = ? [pid 328] +++ exited with 0 +++ [pid 327] <... exit_group resumed>) = ? [pid 329] +++ exited with 0 +++ [pid 327] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=329, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 326] exit_group(0 [pid 330] exit_group(0 [pid 326] <... exit_group resumed>) = ? [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 330] <... exit_group resumed>) = ? [pid 326] +++ exited with 0 +++ [pid 298] <... clone resumed>, child_tidptr=0x55555697f650) = 390 [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=326, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 330] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 391 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 393 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 391 attached [pid 391] set_robust_list(0x55555697f660, 24 [pid 299] <... clone resumed>, child_tidptr=0x55555697f650) = 392 [pid 295] <... clone resumed>, child_tidptr=0x55555697f650) = 394 ./strace-static-x86_64: Process 394 attached ./strace-static-x86_64: Process 392 attached ./strace-static-x86_64: Process 390 attached [pid 394] set_robust_list(0x55555697f660, 24 [pid 392] set_robust_list(0x55555697f660, 24 [pid 390] set_robust_list(0x55555697f660, 24 [pid 394] <... set_robust_list resumed>) = 0 [pid 392] <... set_robust_list resumed>) = 0 [pid 390] <... set_robust_list resumed>) = 0 [pid 394] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 390] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 394] <... prctl resumed>) = 0 [pid 392] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 390] <... prctl resumed>) = 0 [pid 394] setpgid(0, 0 [pid 392] <... prctl resumed>) = 0 [pid 390] setpgid(0, 0 [pid 394] <... setpgid resumed>) = 0 [pid 394] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 394] write(3, "1000", 4) = 4 [pid 394] close(3) = 0 [pid 394] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 390] <... setpgid resumed>) = 0 [pid 390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 394] <... openat resumed>) = 3 [pid 394] ioctl(3, USB_RAW_IOCTL_INIT [pid 390] <... openat resumed>) = 3 [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 390] write(3, "1000", 4) = 4 [pid 390] close(3) = 0 [pid 390] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 390] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 390] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 392] setpgid(0, 0) = 0 [pid 392] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 394] <... ioctl resumed>, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... openat resumed>) = 3 [pid 392] write(3, "1000", 4 [pid 390] <... ioctl resumed>, 0) = 0 [pid 392] <... write resumed>) = 4 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] close(3 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] <... close resumed>) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 392] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 392] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 393 attached [pid 393] set_robust_list(0x55555697f660, 24) = 0 [pid 391] <... set_robust_list resumed>) = 0 [pid 391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 391] setpgid(0, 0 [pid 393] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 391] <... setpgid resumed>) = 0 [pid 393] <... prctl resumed>) = 0 [pid 393] setpgid(0, 0 [pid 391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 393] <... setpgid resumed>) = 0 [pid 393] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 391] <... openat resumed>) = 3 [pid 393] <... openat resumed>) = 3 [pid 391] write(3, "1000", 4) = 4 [pid 391] close(3 [pid 393] write(3, "1000", 4 [pid 391] <... close resumed>) = 0 [pid 391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 393] <... write resumed>) = 4 [pid 391] <... openat resumed>) = 3 [pid 393] close(3 [pid 391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 393] <... close resumed>) = 0 [pid 391] <... ioctl resumed>, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 393] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 393] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 24.734190][ T306] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 24.739619][ T307] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 24.745085][ T309] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 24.751055][ T6] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 24.756803][ T308] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 24.775721][ T309] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.787657][ T306] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.799903][ T6] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.811901][ T307] cdc_ncm 6-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 24.823878][ T308] cdc_ncm 4-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 24.834784][ T19] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 24.850028][ T307] usb 6-1: USB disconnect, device number 3 [ 24.855756][ T309] usb 5-1: USB disconnect, device number 3 [ 24.861744][ T306] usb 3-1: USB disconnect, device number 3 [ 24.867494][ T6] usb 2-1: USB disconnect, device number 3 [ 24.873216][ T308] usb 4-1: USB disconnect, device number 3 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 24.880614][ T6] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 24.889747][ T309] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 24.899867][ T306] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 24.909485][ T307] cdc_ncm 6-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 24.919060][ T308] cdc_ncm 4-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [ 25.214164][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 361] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.324147][ T307] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 25.384215][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.393117][ T306] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 25.400379][ T308] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 25.407670][ T309] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 25.415109][ T6] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 25.422445][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.430410][ T19] usb 1-1: Product: syz [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 391] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 390] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 361] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [ 25.434429][ T19] usb 1-1: Manufacturer: syz [ 25.438907][ T19] usb 1-1: SerialNumber: syz [pid 392] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 9 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 393] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 391] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 390] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 392] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 391] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 390] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.684244][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 392] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 390] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 393] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 391] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 390] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.774221][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.785362][ T306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.796410][ T309] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 25.807587][ T308] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 391] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 390] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] <... ioctl resumed>, 0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 392] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 394] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 393] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 392] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 390] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.864329][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.873491][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 25.881627][ T307] usb 6-1: Product: syz [ 25.886173][ T307] usb 6-1: Manufacturer: syz [ 25.890918][ T307] usb 6-1: SerialNumber: syz [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 393] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 25.974226][ T308] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.983513][ T306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 25.992419][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.001517][ T309] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.010517][ T308] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.018494][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.026340][ T309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.034203][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.041930][ T306] usb 3-1: Product: syz [ 26.045949][ T308] usb 4-1: Product: syz [ 26.049896][ T308] usb 4-1: Manufacturer: syz [ 26.054359][ T6] usb 2-1: Product: syz [ 26.058404][ T6] usb 2-1: Manufacturer: syz [ 26.062830][ T6] usb 2-1: SerialNumber: syz [ 26.067299][ T309] usb 5-1: Product: syz [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 390] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 394] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] <... ioctl resumed>, 0) = 0 [pid 391] <... ioctl resumed>, 0) = 0 [pid 390] <... ioctl resumed>, 0) = 0 [pid 394] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 390] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 391] <... ioctl resumed>, 0) = 0 [pid 390] <... ioctl resumed>, 0) = 0 [pid 393] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 390] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [ 26.071346][ T309] usb 5-1: Manufacturer: syz [ 26.075800][ T306] usb 3-1: Manufacturer: syz [ 26.080182][ T306] usb 3-1: SerialNumber: syz [ 26.084659][ T308] usb 4-1: SerialNumber: syz [ 26.089322][ T309] usb 5-1: SerialNumber: syz [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 392] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 394] <... ioctl resumed>, 0) = 0 [pid 393] <... ioctl resumed>, 0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 394] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 393] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 394] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 393] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 391] <... ioctl resumed>, 0) = 0 [pid 390] <... ioctl resumed>, 0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 391] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 390] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 391] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 390] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 394] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 392] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 393] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 394] <... ioctl resumed>, 0xa) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 393] <... ioctl resumed>, 0xa) = 0 [pid 391] <... ioctl resumed>, 0xa) = 0 [pid 394] <... ioctl resumed>, 0xb) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 390] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 393] <... ioctl resumed>, 0xb) = 0 [pid 391] <... ioctl resumed>, 0xb) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 392] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [ 26.584174][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 26.590640][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 26.598121][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 390] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 393] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 391] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 390] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 361] exit_group(0) = ? [pid 361] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 424 ./strace-static-x86_64: Process 424 attached [pid 424] set_robust_list(0x55555697f660, 24) = 0 [pid 424] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 424] setpgid(0, 0) = 0 [pid 424] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 424] write(3, "1000", 4) = 4 [pid 424] close(3) = 0 [pid 424] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... openat resumed>) = 3 [pid 392] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_INIT [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 424] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 392] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 424] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 392] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] <... ioctl resumed>, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 392] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [ 26.814250][ T19] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 26.835438][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 26.847265][ T19] usb 1-1: USB disconnect, device number 4 [ 26.854391][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 394] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 393] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 391] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 390] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 394] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 393] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 391] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 390] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 394] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 391] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 390] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 392] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [ 27.034212][ T307] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.040474][ T307] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.047971][ T307] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 393] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 391] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 393] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 394] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 393] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 394] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 393] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 391] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 390] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 392] exit_group(0) = ? [pid 392] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=392, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 425 ./strace-static-x86_64: Process 425 attached [pid 425] set_robust_list(0x55555697f660, 24) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 27.234199][ T308] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.240680][ T306] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.246979][ T309] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.254503][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 27.260772][ T6] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.268044][ T307] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 27.273417][ T19] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 27.280685][ T309] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.289141][ T306] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.296384][ T308] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 27.303550][ T308] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 27.309092][ T307] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 27.319798][ T309] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 27.325331][ T306] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 27.330798][ T6] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 27.337760][ T307] usb 6-1: USB disconnect, device number 4 [ 27.344208][ T307] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 394] exit_group(0 [pid 390] exit_group(0 [pid 394] <... exit_group resumed>) = ? [pid 393] exit_group(0 [pid 391] exit_group(0 [pid 394] +++ exited with 0 +++ [pid 393] <... exit_group resumed>) = ? [pid 391] <... exit_group resumed>) = ? [pid 390] <... exit_group resumed>) = ? [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=394, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 393] +++ exited with 0 +++ [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 391] +++ exited with 0 +++ [pid 295] <... clone resumed>, child_tidptr=0x55555697f650) = 426 [pid 390] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=390, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=393, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 426 attached [pid 426] set_robust_list(0x55555697f660, 24 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555697f650) = 427 [pid 426] <... set_robust_list resumed>) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 296] <... clone resumed>, child_tidptr=0x55555697f650) = 428 [pid 297] <... clone resumed>, child_tidptr=0x55555697f650) = 429 ./strace-static-x86_64: Process 429 attached ./strace-static-x86_64: Process 428 attached ./strace-static-x86_64: Process 427 attached [pid 426] <... prctl resumed>) = 0 [pid 428] set_robust_list(0x55555697f660, 24) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] set_robust_list(0x55555697f660, 24 [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3 [pid 427] <... set_robust_list resumed>) = 0 [pid 428] <... close resumed>) = 0 [pid 428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 428] <... openat resumed>) = 3 [pid 427] <... prctl resumed>) = 0 [pid 427] setpgid(0, 0 [pid 428] ioctl(3, USB_RAW_IOCTL_INIT [pid 427] <... setpgid resumed>) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 427] <... openat resumed>) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 427] ioctl(3, USB_RAW_IOCTL_INIT [pid 428] <... ioctl resumed>, 0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] setpgid(0, 0) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 [pid 426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 429] set_robust_list(0x55555697f660, 24) = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] <... ioctl resumed>, 0) = 0 [pid 429] setpgid(0, 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... setpgid resumed>) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... openat resumed>) = 3 [pid 429] write(3, "1000", 4) = 4 [pid 429] close(3) = 0 [pid 429] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 429] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 429] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 27.454782][ T308] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 27.460677][ T6] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 27.466086][ T309] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 27.471456][ T306] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 27.483284][ T308] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 27.496041][ T309] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 27.508386][ T306] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 27.520172][ T6] cdc_ncm 2-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 27.533356][ T308] usb 4-1: USB disconnect, device number 4 [ 27.543418][ T6] usb 2-1: USB disconnect, device number 4 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 27.551337][ T306] usb 3-1: USB disconnect, device number 4 [ 27.557163][ T309] usb 5-1: USB disconnect, device number 4 [ 27.563383][ T309] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 27.572888][ T308] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 27.582524][ T6] cdc_ncm 2-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 27.592620][ T306] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 9 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [ 27.694138][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [ 27.774190][ T307] usb 6-1: new high-speed USB device number 5 using dummy_hcd [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [ 27.864230][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.873094][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.881578][ T19] usb 1-1: Product: syz [ 27.885920][ T19] usb 1-1: Manufacturer: syz [ 27.890336][ T19] usb 1-1: SerialNumber: syz [pid 429] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 27.984156][ T308] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 28.024206][ T6] usb 2-1: new high-speed USB device number 5 using dummy_hcd [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 427] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [ 28.031533][ T306] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 28.038993][ T309] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 425] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [ 28.134231][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 425] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 425] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 429] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 428] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 428] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 427] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.304266][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.313628][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.321886][ T307] usb 6-1: Product: syz [ 28.326238][ T307] usb 6-1: Manufacturer: syz [ 28.330809][ T307] usb 6-1: SerialNumber: syz [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 425] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 429] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [ 28.364238][ T308] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.384309][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 429] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 428] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 427] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 426] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.414241][ T306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 28.425050][ T309] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 428] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 427] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 426] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 428] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 427] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 426] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 424] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 425] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 424] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.554215][ T308] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.563068][ T308] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.571196][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.581079][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.589166][ T308] usb 4-1: Product: syz [ 28.593221][ T308] usb 4-1: Manufacturer: syz [ 28.597830][ T6] usb 2-1: Product: syz [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 427] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 28.601960][ T6] usb 2-1: Manufacturer: syz [ 28.606451][ T308] usb 4-1: SerialNumber: syz [ 28.611796][ T6] usb 2-1: SerialNumber: syz [ 28.616345][ T306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.625277][ T309] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 28.634038][ T309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 28.643037][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 429] <... ioctl resumed>, 0) = 0 [pid 426] <... ioctl resumed>, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 426] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 429] <... ioctl resumed>, 0) = 0 [pid 426] <... ioctl resumed>, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 429] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 426] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 428] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [ 28.650871][ T309] usb 5-1: Product: syz [ 28.654936][ T309] usb 5-1: Manufacturer: syz [ 28.659251][ T309] usb 5-1: SerialNumber: syz [ 28.664171][ T306] usb 3-1: Product: syz [ 28.668147][ T306] usb 3-1: Manufacturer: syz [ 28.672570][ T306] usb 3-1: SerialNumber: syz [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 424] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 425] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 424] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 429] <... ioctl resumed>, 0) = 0 [pid 426] <... ioctl resumed>, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 429] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 426] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 429] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 428] <... ioctl resumed>, 0) = 0 [pid 427] <... ioctl resumed>, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 428] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 428] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 424] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 424] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 424] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [ 29.034272][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.040523][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.048553][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 426] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 429] <... ioctl resumed>, 0xa) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0xa) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 424] exit_group(0 [pid 425] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 424] <... exit_group resumed>) = ? [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 424] +++ exited with 0 +++ [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=424, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 459 ./strace-static-x86_64: Process 459 attached [pid 459] set_robust_list(0x55555697f660, 24) = 0 [pid 459] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 459] setpgid(0, 0) = 0 [pid 459] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 459] write(3, "1000", 4) = 4 [pid 425] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 459] close(3) = 0 [pid 459] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 459] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 459] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 29.254165][ T19] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 29.275448][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 29.296579][ T19] usb 1-1: USB disconnect, device number 5 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 426] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.303380][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 427] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 426] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 429] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [ 29.484253][ T307] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.490686][ T307] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.498452][ T307] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 428] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 425] exit_group(0) = ? [pid 425] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 488 attached , child_tidptr=0x55555697f650) = 488 [pid 488] set_robust_list(0x55555697f660, 24) = 0 [pid 488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 488] setpgid(0, 0) = 0 [pid 488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 488] write(3, "1000", 4) = 4 [pid 488] close(3) = 0 [pid 488] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 488] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 488] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 29.694213][ T19] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 29.714197][ T307] cdc_ncm 6-1:1.0: setting tx_max = 184 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 426] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [ 29.736452][ T307] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 29.750369][ T307] usb 6-1: USB disconnect, device number 5 [ 29.757804][ T307] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [ 29.774217][ T308] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.780542][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.787281][ T308] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 428] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [ 29.795987][ T6] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.804895][ T6] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 29.811731][ T308] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 29.817466][ T309] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.823707][ T309] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.831135][ T306] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 29.838042][ T306] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 29.845897][ T309] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 29.851461][ T306] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 459] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] exit_group(0) = ? [pid 429] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=429, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 516 attached , child_tidptr=0x55555697f650) = 516 [pid 516] set_robust_list(0x55555697f660, 24) = 0 [pid 516] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 516] setpgid(0, 0) = 0 [pid 516] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 516] write(3, "1000", 4) = 4 [pid 516] close(3) = 0 [pid 516] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 516] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 516] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] exit_group(0) = ? [pid 426] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 517 attached , child_tidptr=0x55555697f650) = 517 [pid 517] set_robust_list(0x55555697f660, 24) = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 [pid 517] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 517] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 517] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 459] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] exit_group(0) = ? [pid 517] <... ioctl resumed>, 0) = 0 [pid 428] +++ exited with 0 +++ [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 518 [ 29.994231][ T308] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 30.004617][ T6] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 30.016316][ T308] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 30.028886][ T6] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 459] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] exit_group(0) = ? ./strace-static-x86_64: Process 518 attached [pid 427] +++ exited with 0 +++ [pid 518] set_robust_list(0x55555697f660, 24 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 518] <... set_robust_list resumed>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 519 ./strace-static-x86_64: Process 519 attached [pid 519] set_robust_list(0x55555697f660, 24) = 0 [pid 519] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 519] setpgid(0, 0) = 0 [pid 519] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 519] write(3, "1000", 4) = 4 [pid 519] close(3) = 0 [pid 519] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 519] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 519] <... ioctl resumed>, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... prctl resumed>) = 0 [ 30.040019][ T306] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 30.047868][ T308] usb 4-1: USB disconnect, device number 5 [ 30.055766][ T6] usb 2-1: USB disconnect, device number 5 [ 30.062033][ T6] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 30.072911][ T306] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 30.083745][ T309] cdc_ncm 5-1:1.0: setting tx_max = 184 [pid 518] setpgid(0, 0) = 0 [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 518] write(3, "1000", 4) = 4 [pid 518] close(3) = 0 [pid 518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 459] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 30.090639][ T308] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 30.101919][ T306] usb 3-1: USB disconnect, device number 5 [ 30.107873][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.122633][ T309] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 30.135285][ T306] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 459] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 459] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.147547][ T309] usb 5-1: USB disconnect, device number 5 [ 30.154293][ T307] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 30.162287][ T309] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [ 30.274175][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.283115][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.291338][ T19] usb 1-1: Product: syz [ 30.295506][ T19] usb 1-1: Manufacturer: syz [ 30.299914][ T19] usb 1-1: SerialNumber: syz [pid 488] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 9 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 516] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 488] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.514108][ T6] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 30.524222][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.535108][ T308] usb 4-1: new high-speed USB device number 6 using dummy_hcd [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 488] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.584128][ T306] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 30.614216][ T309] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 30.694212][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 30.703150][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 30.711174][ T307] usb 6-1: Product: syz [ 30.715351][ T307] usb 6-1: Manufacturer: syz [ 30.719746][ T307] usb 6-1: SerialNumber: syz [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 459] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 516] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 516] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 519] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 518] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 516] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.874188][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 30.894274][ T308] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 518] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 30.944294][ T306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 518] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 488] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 459] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 518] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 516] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 30.984275][ T309] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 519] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 518] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.044174][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.053356][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.061596][ T6] usb 2-1: Product: syz [ 31.065976][ T6] usb 2-1: Manufacturer: syz [ 31.070462][ T6] usb 2-1: SerialNumber: syz [ 31.075110][ T308] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 518] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 517] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 31.087651][ T308] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.095621][ T308] usb 4-1: Product: syz [ 31.099608][ T308] usb 4-1: Manufacturer: syz [ 31.104022][ T308] usb 4-1: SerialNumber: syz [ 31.124261][ T306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.135896][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 516] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 459] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 519] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [ 31.143729][ T306] usb 3-1: Product: syz [ 31.149727][ T306] usb 3-1: Manufacturer: syz [ 31.154324][ T306] usb 3-1: SerialNumber: syz [ 31.164330][ T309] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.173286][ T309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.181229][ T309] usb 5-1: Product: syz [ 31.185722][ T309] usb 5-1: Manufacturer: syz [ 31.190139][ T309] usb 5-1: SerialNumber: syz [pid 519] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 459] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 459] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 459] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 519] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [ 31.444182][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.450430][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.458063][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 459] exit_group(0) = ? [pid 459] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=459, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 522 ./strace-static-x86_64: Process 522 attached [pid 522] set_robust_list(0x55555697f660, 24) = 0 [pid 522] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 522] setpgid(0, 0) = 0 [pid 522] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 522] write(3, "1000", 4) = 4 [pid 522] close(3) = 0 [pid 522] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 522] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 522] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 522] <... ioctl resumed>, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [ 31.674198][ T19] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 31.697498][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 31.717513][ T19] usb 1-1: USB disconnect, device number 6 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [ 31.723489][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 28 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 28 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 488] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 28 [ 31.864187][ T307] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 31.871345][ T307] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 31.879226][ T307] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 516] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] exit_group(0) = ? [pid 488] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=488, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 518] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 ./strace-static-x86_64: Process 550 attached [pid 550] set_robust_list(0x55555697f660, 24 [pid 299] <... clone resumed>, child_tidptr=0x55555697f650) = 550 [pid 550] <... set_robust_list resumed>) = 0 [pid 550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 550] setpgid(0, 0) = 0 [pid 550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 550] write(3, "1000", 4) = 4 [pid 550] close(3) = 0 [pid 550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 519] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [ 32.084164][ T307] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 32.107144][ T307] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.124343][ T19] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 522] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 32.136437][ T307] usb 6-1: USB disconnect, device number 6 [ 32.142323][ T307] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 516] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 516] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [ 32.224711][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.230971][ T6] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.240400][ T6] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 32.246076][ T308] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.252414][ T308] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.259949][ T308] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 519] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [ 32.294379][ T306] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 32.300763][ T306] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.309064][ T306] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 32.334199][ T309] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 519] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 522] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 32.340443][ T309] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 32.348083][ T309] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] exit_group(0) = ? [pid 517] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=517, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 578 ./strace-static-x86_64: Process 578 attached [pid 578] set_robust_list(0x55555697f660, 24) = 0 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 578] setpgid(0, 0) = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3) = 0 [pid 578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 516] exit_group(0) = ? [pid 516] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=516, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 579 ./strace-static-x86_64: Process 579 attached [pid 579] set_robust_list(0x55555697f660, 24) = 0 [pid 579] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 579] setpgid(0, 0) = 0 [pid 579] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 579] write(3, "1000", 4) = 4 [pid 579] close(3) = 0 [pid 579] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 579] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 522] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] exit_group(0) = ? [pid 518] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=518, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 580 ./strace-static-x86_64: Process 580 attached [pid 580] set_robust_list(0x55555697f660, 24) = 0 [pid 580] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 580] setpgid(0, 0) = 0 [pid 580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 580] write(3, "1000", 4) = 4 [pid 580] close(3) = 0 [pid 580] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 580] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 580] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 32.454157][ T6] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 32.464225][ T308] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 32.479153][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 32.491932][ T308] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 519] exit_group(0) = ? [pid 519] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=519, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 583 [ 32.504705][ T306] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 32.510395][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.526924][ T6] usb 2-1: USB disconnect, device number 6 [ 32.537061][ T306] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 ./strace-static-x86_64: Process 583 attached [pid 583] set_robust_list(0x55555697f660, 24) = 0 [pid 583] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 583] setpgid(0, 0) = 0 [pid 583] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 583] write(3, "1000", 4) = 4 [pid 583] close(3) = 0 [pid 583] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 583] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 583] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 32.554755][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [ 32.564888][ T309] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 32.577945][ T308] usb 4-1: USB disconnect, device number 6 [ 32.584261][ T307] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 32.593517][ T309] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [ 32.617172][ T306] usb 3-1: USB disconnect, device number 6 [ 32.623273][ T308] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 32.636888][ T306] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 32.661002][ T309] usb 5-1: USB disconnect, device number 6 [ 32.670425][ T309] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 32.683918][ T331] ================================================================== [ 32.691810][ T331] BUG: KASAN: use-after-free in worker_thread+0xa36/0x1260 [ 32.698839][ T331] Read of size 8 at addr ffff8881169e8ce0 by task kworker/0:8/331 [ 32.706491][ T331] [ 32.708646][ T331] CPU: 0 PID: 331 Comm: kworker/0:8 Not tainted 6.1.25-syzkaller-00044-g060ebb378d1c #0 [ 32.718204][ T331] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/04/2023 [ 32.728092][ T331] Workqueue: 0x0 (events) [ 32.732427][ T331] Call Trace: [ 32.735553][ T331] [ 32.738329][ T331] dump_stack_lvl+0x151/0x1b7 [ 32.742842][ T331] ? nf_tcp_handle_invalid+0x3f1/0x3f1 [ 32.748144][ T331] ? _printk+0xd1/0x111 [ 32.752137][ T331] ? __virt_addr_valid+0x242/0x2f0 [ 32.757078][ T331] print_report+0x158/0x4e0 [ 32.761418][ T331] ? __virt_addr_valid+0x242/0x2f0 [ 32.766363][ T331] ? kasan_complete_mode_report_info+0x90/0x1b0 [ 32.772443][ T331] ? worker_thread+0xa36/0x1260 [ 32.777123][ T331] kasan_report+0x13c/0x170 [ 32.781497][ T331] ? worker_thread+0xa36/0x1260 [ 32.786153][ T331] __asan_report_load8_noabort+0x14/0x20 [ 32.791617][ T331] worker_thread+0xa36/0x1260 [ 32.796133][ T331] ? __kasan_check_read+0x11/0x20 [ 32.800993][ T331] kthread+0x26d/0x300 [ 32.805005][ T331] ? worker_clr_flags+0x1a0/0x1a0 [ 32.809874][ T331] ? kthread_blkcg+0xd0/0xd0 [ 32.814288][ T331] ret_from_fork+0x1f/0x30 [ 32.818540][ T331] [ 32.821499][ T331] [ 32.823582][ T331] Allocated by task 6: [ 32.827485][ T331] kasan_set_track+0x4b/0x70 [ 32.831904][ T331] kasan_save_alloc_info+0x1f/0x30 [ 32.836861][ T331] __kasan_kmalloc+0x9c/0xb0 [ 32.841283][ T331] __kmalloc_node+0xb4/0x1e0 [ 32.845715][ T331] kvmalloc_node+0x72/0x190 [ 32.850049][ T331] alloc_netdev_mqs+0x8c/0xf90 [ 32.854642][ T331] alloc_etherdev_mqs+0x36/0x40 [ 32.859329][ T331] usbnet_probe+0x1a6/0x25b0 [ 32.863787][ T331] usb_probe_interface+0x5b6/0xa90 [ 32.868702][ T331] really_probe+0x2b8/0x920 [ 32.873040][ T331] __driver_probe_device+0x1bb/0x290 [ 32.878162][ T331] driver_probe_device+0x54/0x3d0 [ 32.883025][ T331] __device_attach_driver+0x2e3/0x490 [ 32.888232][ T331] bus_for_each_drv+0x183/0x200 [ 32.892916][ T331] __device_attach+0x312/0x510 [ 32.897528][ T331] device_initial_probe+0x1a/0x20 [ 32.902377][ T331] bus_probe_device+0xbe/0x1e0 [ 32.906978][ T331] device_add+0xb60/0xf10 [ 32.911145][ T331] usb_set_configuration+0x190f/0x1e80 [ 32.916526][ T331] usb_generic_driver_probe+0x8b/0x150 [ 32.921834][ T331] usb_probe_device+0x144/0x260 [ 32.926515][ T331] really_probe+0x2b8/0x920 [ 32.930844][ T331] __driver_probe_device+0x1bb/0x290 [ 32.935970][ T331] driver_probe_device+0x54/0x3d0 [ 32.940861][ T331] __device_attach_driver+0x2e3/0x490 [ 32.946036][ T331] bus_for_each_drv+0x183/0x200 [ 32.950720][ T331] __device_attach+0x312/0x510 [ 32.955320][ T331] device_initial_probe+0x1a/0x20 [ 32.960180][ T331] bus_probe_device+0xbe/0x1e0 [ 32.964781][ T331] device_add+0xb60/0xf10 [ 32.968949][ T331] usb_new_device+0xf32/0x1810 [ 32.973545][ T331] hub_event+0x2cb6/0x50e0 [ 32.977799][ T331] process_one_work+0x73d/0xcb0 [ 32.982485][ T331] worker_thread+0xd71/0x1260 [ 32.986999][ T331] kthread+0x26d/0x300 [ 32.990903][ T331] ret_from_fork+0x1f/0x30 [ 32.995156][ T331] [ 32.997327][ T331] Freed by task 6: [ 33.000975][ T331] kasan_set_track+0x4b/0x70 [ 33.005398][ T331] kasan_save_free_info+0x2b/0x40 [ 33.010272][ T331] ____kasan_slab_free+0x131/0x180 [ 33.015206][ T331] __kasan_slab_free+0x11/0x20 [ 33.019806][ T331] __kmem_cache_free+0x218/0x3b0 [ 33.024577][ T331] kfree+0x7a/0xf0 [ 33.028139][ T331] kvfree+0x35/0x40 [ 33.031782][ T331] netdev_freemem+0x3f/0x60 [ 33.036123][ T331] netdev_release+0x7f/0xb0 [ 33.040463][ T331] device_release+0x95/0x1c0 [ 33.044889][ T331] kobject_put+0x178/0x260 [ 33.049149][ T331] put_device+0x1f/0x30 [ 33.053145][ T331] free_netdev+0x393/0x480 [ 33.057388][ T331] usbnet_disconnect+0x245/0x390 [ 33.062173][ T331] usb_unbind_interface+0x1fa/0x8c0 [ 33.067295][ T331] device_release_driver_internal+0x53e/0x870 [ 33.073182][ T331] device_release_driver+0x19/0x20 [ 33.078132][ T331] bus_remove_device+0x2fa/0x360 [ 33.082902][ T331] device_del+0x68b/0xec0 [ 33.087080][ T331] usb_disable_device+0x380/0x720 [ 33.092307][ T331] usb_disconnect+0x32a/0x890 [ 33.096798][ T331] hub_event+0x1dcd/0x50e0 [ 33.101052][ T331] process_one_work+0x73d/0xcb0 [ 33.105746][ T331] worker_thread+0xd71/0x1260 [ 33.110240][ T331] kthread+0x26d/0x300 [ 33.114240][ T331] ret_from_fork+0x1f/0x30 [ 33.118487][ T331] [ 33.120665][ T331] Last potentially related work creation: [ 33.126215][ T331] kasan_save_stack+0x3b/0x60 [ 33.130764][ T331] __kasan_record_aux_stack+0xb4/0xc0 [ 33.135935][ T331] kasan_record_aux_stack_noalloc+0xb/0x10 [ 33.141583][ T331] insert_work+0x56/0x310 [ 33.145738][ T331] __queue_work+0x9d0/0xd80 [ 33.150089][ T331] queue_work_on+0x105/0x170 [ 33.154506][ T331] usbnet_link_change+0xeb/0x100 [ 33.159281][ T331] usbnet_probe+0x1c08/0x25b0 [ 33.163797][ T331] usb_probe_interface+0x5b6/0xa90 [ 33.168751][ T331] really_probe+0x2b8/0x920 [ 33.173868][ T331] __driver_probe_device+0x1bb/0x290 [ 33.178985][ T331] driver_probe_device+0x54/0x3d0 [ 33.183849][ T331] __device_attach_driver+0x2e3/0x490 [ 33.189051][ T331] bus_for_each_drv+0x183/0x200 [ 33.193736][ T331] __device_attach+0x312/0x510 [ 33.198335][ T331] device_initial_probe+0x1a/0x20 [ 33.203205][ T331] bus_probe_device+0xbe/0x1e0 [ 33.207799][ T331] device_add+0xb60/0xf10 [ 33.211960][ T331] usb_set_configuration+0x190f/0x1e80 [ 33.217262][ T331] usb_generic_driver_probe+0x8b/0x150 [ 33.222769][ T331] usb_probe_device+0x144/0x260 [ 33.227451][ T331] really_probe+0x2b8/0x920 [ 33.231800][ T331] __driver_probe_device+0x1bb/0x290 [ 33.236919][ T331] driver_probe_device+0x54/0x3d0 [ 33.241773][ T331] __device_attach_driver+0x2e3/0x490 [ 33.246985][ T331] bus_for_each_drv+0x183/0x200 [ 33.251672][ T331] __device_attach+0x312/0x510 [ 33.256269][ T331] device_initial_probe+0x1a/0x20 [ 33.261126][ T331] bus_probe_device+0xbe/0x1e0 [ 33.265742][ T331] device_add+0xb60/0xf10 [ 33.269892][ T331] usb_new_device+0xf32/0x1810 [ 33.274491][ T331] hub_event+0x2cb6/0x50e0 [ 33.278744][ T331] process_one_work+0x73d/0xcb0 [ 33.283429][ T331] worker_thread+0xd71/0x1260 [ 33.287944][ T331] kthread+0x26d/0x300 [ 33.291850][ T331] ret_from_fork+0x1f/0x30 [ 33.296110][ T331] [ 33.298273][ T331] The buggy address belongs to the object at ffff8881169e8000 [ 33.298273][ T331] which belongs to the cache kmalloc-4k of size 4096 [ 33.312855][ T331] The buggy address is located 3296 bytes inside of [ 33.312855][ T331] 4096-byte region [ffff8881169e8000, ffff8881169e9000) [ 33.326133][ T331] [ 33.328300][ T331] The buggy address belongs to the physical page: [ 33.334551][ T331] page:ffffea00045a7a00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1169e8 [ 33.344617][ T331] head:ffffea00045a7a00 order:3 compound_mapcount:0 compound_pincount:0 [ 33.352780][ T331] flags: 0x4000000000010200(slab|head|zone=1) [ 33.358687][ T331] raw: 4000000000010200 0000000000000000 dead000000000001 ffff888100043380 [ 33.367102][ T331] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 33.375515][ T331] page dumped because: kasan: bad access detected [ 33.381768][ T331] page_owner tracks the page as allocated [ 33.387330][ T331] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 102, tgid 102 (udevd), ts 3749333183, free_ts 0 [ 33.406767][ T331] post_alloc_hook+0x213/0x220 [ 33.411360][ T331] prep_new_page+0x1b/0x110 [ 33.415699][ T331] get_page_from_freelist+0x2762/0x27f0 [ 33.421086][ T331] __alloc_pages+0x3a1/0x780 [ 33.425507][ T331] new_slab+0xce/0x4c0 [ 33.429663][ T331] ___slab_alloc+0x6f9/0xb80 [ 33.434138][ T331] __slab_alloc+0x5d/0xa0 [ 33.438245][ T331] __kmem_cache_alloc_node+0x1af/0x250 [ 33.443548][ T331] kmalloc_trace+0x2a/0xa0 [ 33.447882][ T331] uevent_show+0x155/0x310 [ 33.452135][ T331] dev_attr_show+0x56/0xd0 [ 33.456387][ T331] sysfs_kf_seq_show+0x27c/0x3a0 [ 33.461160][ T331] kernfs_seq_show+0x119/0x160 [ 33.465763][ T331] seq_read_iter+0x430/0xd00 [ 33.470191][ T331] kernfs_fop_read_iter+0x145/0x470 [ 33.475222][ T331] vfs_read+0x771/0xad0 [ 33.479218][ T331] page_owner free stack trace missing [ 33.484552][ T331] [ 33.486714][ T331] Memory state around the buggy address: [ 33.492189][ T331] ffff8881169e8b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.500087][ T331] ffff8881169e8c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.508071][ T331] >ffff8881169e8c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.516107][ T331] ^ [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 33.523138][ T331] ffff8881169e8d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.531035][ T331] ffff8881169e8d80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 33.538929][ T331] ================================================================== [ 33.546826][ T331] Disabling lock debugging due to kernel taint [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 522] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 522] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [ 33.654354][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.663206][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.673141][ T19] usb 1-1: Product: syz [ 33.677447][ T19] usb 1-1: Manufacturer: syz [ 33.681856][ T19] usb 1-1: SerialNumber: syz [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 9 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [ 33.784159][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 33.844111][ T6] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 550] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 522] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.924134][ T308] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 33.944226][ T309] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 33.951578][ T306] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 33.959017][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 580] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 550] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [ 33.968277][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.976415][ T307] usb 6-1: Product: syz [ 33.980387][ T307] usb 6-1: Manufacturer: syz [ 33.985078][ T307] usb 6-1: SerialNumber: syz [pid 578] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 522] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 578] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 578] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 580] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 578] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 579] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 578] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [ 34.204206][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 578] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 580] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 579] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 578] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 578] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 34.294174][ T308] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.305106][ T309] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 580] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 578] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 580] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 578] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 522] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [ 34.344203][ T306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 583] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 580] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 579] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 578] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 580] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 580] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 579] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 550] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 580] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 583] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [ 34.394186][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.403848][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.412060][ T6] usb 2-1: Product: syz [ 34.416479][ T6] usb 2-1: Manufacturer: syz [ 34.421026][ T6] usb 2-1: SerialNumber: syz [pid 583] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 580] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 579] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 34.474276][ T309] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.484331][ T308] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.493501][ T308] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.501506][ T309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.510203][ T308] usb 4-1: Product: syz [ 34.514234][ T309] usb 5-1: Product: syz [ 34.518299][ T309] usb 5-1: Manufacturer: syz [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 579] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 583] <... ioctl resumed>, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 579] <... ioctl resumed>, 0) = 0 [pid 583] <... ioctl resumed>, 0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 579] <... ioctl resumed>, 0) = 0 [pid 583] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [pid 580] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 522] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 580] <... ioctl resumed>, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [pid 522] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [ 34.522633][ T309] usb 5-1: SerialNumber: syz [ 34.527249][ T308] usb 4-1: Manufacturer: syz [ 34.531649][ T308] usb 4-1: SerialNumber: syz [ 34.536300][ T306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.546404][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.554432][ T306] usb 3-1: Product: syz [ 34.558394][ T306] usb 3-1: Manufacturer: syz [ 34.562862][ T306] usb 3-1: SerialNumber: syz [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 550] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 578] <... ioctl resumed>, 0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 583] <... ioctl resumed>, 0) = 0 [pid 579] <... ioctl resumed>, 0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 583] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 579] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 583] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 579] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 583] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 522] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 580] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 522] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 522] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 522] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [ 34.824261][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.830507][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 34.837935][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 579] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 583] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 522] exit_group(0) = ? [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 522] +++ exited with 0 +++ [pid 580] <... ioctl resumed>, 0xa) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=522, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 580] <... ioctl resumed>, 0xb) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 612 ./strace-static-x86_64: Process 612 attached [pid 612] set_robust_list(0x55555697f660, 24) = 0 [pid 612] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 612] setpgid(0, 0) = 0 [pid 580] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 612] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 612] write(3, "1000", 4) = 4 [pid 612] close(3) = 0 [pid 612] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 612] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 612] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 35.054144][ T19] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 35.075490][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 35.095771][ T19] usb 1-1: USB disconnect, device number 7 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 550] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 550] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 578] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [ 35.101822][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [ 35.124228][ T307] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.130487][ T307] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.138744][ T307] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 579] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 28 [pid 550] exit_group(0) = ? [pid 550] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 640 attached , child_tidptr=0x55555697f650) = 640 [pid 640] set_robust_list(0x55555697f660, 24) = 0 [pid 640] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 640] setpgid(0, 0) = 0 [pid 640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 640] write(3, "1000", 4) = 4 [pid 640] close(3) = 0 [pid 640] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 640] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [ 35.344235][ T307] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 35.365407][ T307] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 583] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 579] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 579] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 583] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [ 35.391029][ T307] usb 6-1: USB disconnect, device number 7 [ 35.397076][ T307] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 579] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 612] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [ 35.494159][ T19] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [ 35.574211][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.580757][ T6] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.588420][ T6] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 583] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 583] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 579] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 579] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 583] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 579] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [ 35.684234][ T308] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.690489][ T308] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.697855][ T309] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.704393][ T306] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 35.710742][ T306] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.718232][ T309] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 35.725592][ T306] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 612] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 35.731086][ T308] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 35.736898][ T309] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] exit_group(0) = ? [pid 578] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=578, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 612] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 669 ./strace-static-x86_64: Process 669 attached [pid 669] set_robust_list(0x55555697f660, 24) = 0 [pid 669] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 669] setpgid(0, 0) = 0 [pid 669] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 669] write(3, "1000", 4) = 4 [pid 669] close(3) = 0 [pid 669] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 669] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 669] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 35.784138][ T307] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 35.804240][ T6] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 612] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [ 35.825471][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 35.840969][ T6] usb 2-1: USB disconnect, device number 7 [ 35.846975][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 583] exit_group(0) = ? [pid 579] exit_group(0 [pid 583] +++ exited with 0 +++ [pid 579] <... exit_group resumed>) = ? [pid 579] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=583, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=579, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... clone resumed>, child_tidptr=0x55555697f650) = 677 [pid 297] <... clone resumed>, child_tidptr=0x55555697f650) = 678 ./strace-static-x86_64: Process 678 attached [pid 678] set_robust_list(0x55555697f660, 24) = 0 [pid 678] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 678] setpgid(0, 0./strace-static-x86_64: Process 677 attached ) = 0 [pid 677] set_robust_list(0x55555697f660, 24 [pid 612] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 580] exit_group(0 [pid 677] <... set_robust_list resumed>) = 0 [pid 677] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 678] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 677] <... prctl resumed>) = 0 [pid 677] setpgid(0, 0) = 0 [pid 677] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 580] <... exit_group resumed>) = ? [pid 678] <... openat resumed>) = 3 [pid 677] <... openat resumed>) = 3 [pid 678] write(3, "1000", 4) = 4 [pid 678] close(3) = 0 [pid 677] write(3, "1000", 4) = 4 [pid 678] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 580] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=580, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 677] close(3) = 0 [pid 677] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 680 [pid 678] <... openat resumed>) = 3 [pid 677] <... openat resumed>) = 3 [pid 678] ioctl(3, USB_RAW_IOCTL_INIT [pid 677] ioctl(3, USB_RAW_IOCTL_INIT [pid 678] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 35.874167][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 677] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 680 attached [pid 612] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 680] set_robust_list(0x55555697f660, 24 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] <... ioctl resumed>, 0) = 0 [pid 678] <... ioctl resumed>, 0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] <... set_robust_list resumed>) = 0 [pid 680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 680] setpgid(0, 0) = 0 [pid 680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 680] write(3, "1000", 4) = 4 [pid 680] close(3) = 0 [pid 680] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 680] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 680] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 35.914131][ T308] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 35.919784][ T309] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 35.925332][ T306] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 35.946833][ T306] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 35.948378][ T309] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 35.978594][ T306] usb 3-1: USB disconnect, device number 7 [ 35.989167][ T308] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 36.002031][ T309] usb 5-1: USB disconnect, device number 7 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [ 36.009589][ T306] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 36.024759][ T309] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 36.041386][ T308] usb 4-1: USB disconnect, device number 7 [ 36.054198][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 9 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 640] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] <... ioctl resumed>, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [ 36.071016][ T308] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 36.088386][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.097540][ T19] usb 1-1: Product: syz [ 36.101733][ T19] usb 1-1: Manufacturer: syz [ 36.107066][ T19] usb 1-1: SerialNumber: syz [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 640] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 612] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [ 36.144244][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [ 36.264133][ T6] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 640] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 640] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [ 36.314179][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.323167][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.331087][ T307] usb 6-1: Product: syz [ 36.335355][ T307] usb 6-1: Manufacturer: syz [ 36.339752][ T307] usb 6-1: SerialNumber: syz [pid 680] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 36.424162][ T306] usb 3-1: new high-speed USB device number 8 using dummy_hcd [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 678] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 677] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 669] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 678] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 669] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 36.484126][ T309] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 36.504169][ T308] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 669] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 640] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 36.624196][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 680] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 680] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 677] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 678] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 669] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 680] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 669] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 678] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 677] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 612] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 678] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 680] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.784179][ T306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.795046][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.803795][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.812388][ T6] usb 2-1: Product: syz [ 36.816648][ T6] usb 2-1: Manufacturer: syz [ 36.821146][ T6] usb 2-1: SerialNumber: syz [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 680] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 678] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 677] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 669] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 669] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 680] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.844240][ T309] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 680] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 678] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 677] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 36.884167][ T308] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 680] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 678] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 677] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 680] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 678] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 677] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 678] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 612] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [ 36.974216][ T306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.983071][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.991354][ T306] usb 3-1: Product: syz [ 36.995440][ T306] usb 3-1: Manufacturer: syz [ 36.999762][ T306] usb 3-1: SerialNumber: syz [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 680] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 677] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 640] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 680] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] <... ioctl resumed>, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 612] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 680] <... ioctl resumed>, 0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [pid 678] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [ 37.024327][ T309] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.034201][ T309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.042149][ T309] usb 5-1: Product: syz [ 37.046619][ T309] usb 5-1: Manufacturer: syz [ 37.051129][ T309] usb 5-1: SerialNumber: syz [ 37.064231][ T308] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 669] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 678] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [ 37.073213][ T308] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.081297][ T308] usb 4-1: Product: syz [ 37.085520][ T308] usb 4-1: Manufacturer: syz [ 37.090038][ T308] usb 4-1: SerialNumber: syz [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 612] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 640] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 612] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 680] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 677] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [ 37.254166][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.260884][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.268254][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 669] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 612] exit_group(0) = ? [pid 612] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=612, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 640] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 294] <... clone resumed>, child_tidptr=0x55555697f650) = 701 [pid 680] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_READ./strace-static-x86_64: Process 701 attached [pid 701] set_robust_list(0x55555697f660, 24) = 0 [pid 701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 701] setpgid(0, 0) = 0 [pid 701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 701] write(3, "1000", 4) = 4 [pid 701] close(3) = 0 [pid 701] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 701] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 701] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [ 37.464184][ T307] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.470430][ T307] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.478023][ T19] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 37.483611][ T307] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 37.495510][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 28 [pid 677] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [ 37.513907][ T19] usb 1-1: USB disconnect, device number 8 [ 37.523907][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 640] exit_group(0) = ? [pid 640] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=640, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 730 attached , child_tidptr=0x55555697f650) = 730 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] set_robust_list(0x55555697f660, 24 [pid 680] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 730] <... set_robust_list resumed>) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 730] setpgid(0, 0) = 0 [pid 730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 730] write(3, "1000", 4) = 4 [pid 730] close(3) = 0 [pid 730] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 730] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 730] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 680] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 677] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [ 37.684149][ T307] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 37.705796][ T307] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 37.728305][ T307] usb 6-1: USB disconnect, device number 8 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 677] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 28 [ 37.743002][ T307] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 701] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 680] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 669] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 677] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [ 37.904158][ T19] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 669] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 678] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [ 37.964208][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.970634][ T6] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 37.978632][ T6] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 701] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 669] exit_group(0 [pid 677] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 669] <... exit_group resumed>) = ? [pid 677] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 669] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=669, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 758 ./strace-static-x86_64: Process 758 attached [pid 758] set_robust_list(0x55555697f660, 24) = 0 [pid 758] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 758] setpgid(0, 0) = 0 [pid 758] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 730] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] <... openat resumed>) = 3 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] write(3, "1000", 4) = 4 [pid 758] close(3) = 0 [pid 758] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 758] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 758] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 38.144154][ T306] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.150491][ T306] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.157814][ T307] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 38.165203][ T306] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 38.184300][ T6] cdc_ncm 2-1:1.0: setting tx_max = 184 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 677] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 701] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 678] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 678] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 701] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [ 38.194172][ T309] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 38.200629][ T309] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.210027][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.220816][ T309] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 38.234240][ T308] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [ 38.244167][ T308] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 38.251530][ T308] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 38.257294][ T6] usb 2-1: USB disconnect, device number 8 [ 38.263143][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 38.284233][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 680] exit_group(0) = ? [pid 680] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=680, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 774 ./strace-static-x86_64: Process 774 attached [pid 774] set_robust_list(0x55555697f660, 24) = 0 [pid 774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 774] setpgid(0, 0) = 0 [pid 774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 774] write(3, "1000", 4) = 4 [pid 774] close(3) = 0 [pid 774] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 774] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 774] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 677] exit_group(0) = ? [pid 677] +++ exited with 0 +++ [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=677, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 780 [pid 701] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [ 38.364172][ T306] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 38.385306][ T306] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.398527][ T306] usb 3-1: USB disconnect, device number 8 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 780 attached [pid 780] set_robust_list(0x55555697f660, 24) = 0 [pid 780] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 780] setpgid(0, 0) = 0 [pid 780] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 780] write(3, "1000", 4) = 4 [pid 780] close(3) = 0 [pid 780] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 780] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 780] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 701] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 678] exit_group(0) = ? [pid 678] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=678, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 785 ./strace-static-x86_64: Process 785 attached [pid 785] set_robust_list(0x55555697f660, 24) = 0 [pid 785] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 785] setpgid(0, 0) = 0 [pid 785] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 785] write(3, "1000", 4) = 4 [pid 785] close(3) = 0 [pid 785] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 785] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 785] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 38.405662][ T306] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [ 38.424200][ T309] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 38.446742][ T309] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.457600][ T308] cdc_ncm 4-1:1.0: setting tx_max = 184 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 9 [ 38.463945][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.476209][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.485775][ T308] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 38.499361][ T309] usb 5-1: USB disconnect, device number 8 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [ 38.514016][ T19] usb 1-1: Product: syz [ 38.522281][ T309] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [ 38.532627][ T308] usb 4-1: USB disconnect, device number 8 [ 38.538624][ T19] usb 1-1: Manufacturer: syz [ 38.543041][ T19] usb 1-1: SerialNumber: syz [ 38.547739][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 730] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 701] <... ioctl resumed>, 0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 730] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 701] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [ 38.559207][ T308] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 730] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 730] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.664131][ T6] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [ 38.724249][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.733766][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.741782][ T307] usb 6-1: Product: syz [ 38.747007][ T307] usb 6-1: Manufacturer: syz [ 38.751506][ T307] usb 6-1: SerialNumber: syz [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 774] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 38.824223][ T306] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 785] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 758] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 785] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [ 38.954125][ T309] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 38.974198][ T308] usb 4-1: new high-speed USB device number 9 using dummy_hcd [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 758] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 39.024179][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 758] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 780] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 774] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 785] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 774] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0) = 0 [pid 701] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 785] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [ 39.184226][ T306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.194991][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.203754][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.211868][ T6] usb 2-1: Product: syz [ 39.215974][ T6] usb 2-1: Manufacturer: syz [ 39.220377][ T6] usb 2-1: SerialNumber: syz [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 774] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 701] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 785] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 774] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 785] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 774] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 785] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 780] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 774] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 785] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 39.324210][ T309] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.335051][ T308] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 785] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 780] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 785] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 785] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 780] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 774] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 774] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 785] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 774] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [ 39.374147][ T306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.383451][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.391630][ T306] usb 3-1: Product: syz [ 39.396232][ T306] usb 3-1: Manufacturer: syz [ 39.400716][ T306] usb 3-1: SerialNumber: syz [pid 785] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 780] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 758] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 701] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 758] <... ioctl resumed>, 0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 785] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 758] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 701] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 780] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.504183][ T308] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.513177][ T308] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.521255][ T309] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.530300][ T309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.538255][ T309] usb 5-1: Product: syz [ 39.542224][ T309] usb 5-1: Manufacturer: syz [ 39.546792][ T308] usb 4-1: Product: syz [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 785] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 780] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 785] <... ioctl resumed>, 0) = 0 [pid 780] <... ioctl resumed>, 0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 780] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 785] <... ioctl resumed>, 0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 780] <... ioctl resumed>, 0) = 0 [pid 785] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 785] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [ 39.550869][ T308] usb 4-1: Manufacturer: syz [ 39.555475][ T309] usb 5-1: SerialNumber: syz [ 39.560431][ T308] usb 4-1: SerialNumber: syz [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 774] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 730] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 701] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [ 39.704193][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.710441][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.718123][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 785] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 780] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 785] <... ioctl resumed>, 0) = 0 [pid 780] <... ioctl resumed>, 0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 785] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 780] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 785] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 780] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 785] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 730] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] exit_group(0 [pid 758] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 701] <... exit_group resumed>) = ? [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 701] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=701, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 818 ./strace-static-x86_64: Process 818 attached [pid 818] set_robust_list(0x55555697f660, 24) = 0 [pid 818] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 818] setpgid(0, 0) = 0 [pid 818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 818] write(3, "1000", 4) = 4 [pid 818] close(3) = 0 [pid 818] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 818] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [ 39.894142][ T307] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.900693][ T307] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 39.908194][ T307] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 39.934187][ T19] cdc_ncm 1-1:1.0: setting tx_max = 184 [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 785] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 780] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 785] <... ioctl resumed>, 0xa) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 780] <... ioctl resumed>, 0xa) = 0 [pid 785] <... ioctl resumed>, 0xb) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 780] <... ioctl resumed>, 0xb) = 0 [ 39.956256][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 39.972345][ T19] usb 1-1: USB disconnect, device number 9 [ 39.979397][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 785] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] exit_group(0) = ? [pid 730] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=730, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 774] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 839 ./strace-static-x86_64: Process 839 attached [pid 839] set_robust_list(0x55555697f660, 24) = 0 [pid 839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 839] setpgid(0, 0) = 0 [pid 839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 839] write(3, "1000", 4) = 4 [pid 839] close(3) = 0 [pid 839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 758] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [ 40.104343][ T307] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 40.126067][ T307] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.139209][ T307] usb 6-1: USB disconnect, device number 9 [ 40.155346][ T307] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 785] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 758] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 818] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 40.374183][ T6] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.380433][ T6] cdc_ncm 2-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.387710][ T19] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 40.395237][ T6] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 785] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 780] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 780] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 785] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 785] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1d0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [pid 839] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 758] exit_group(0) = ? [pid 758] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=758, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 847 attached , child_tidptr=0x55555697f650) = 847 [pid 847] set_robust_list(0x55555697f660, 24) = 0 [pid 847] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 847] setpgid(0, 0) = 0 [pid 847] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 40.544171][ T306] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.550542][ T306] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.558013][ T307] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 40.565438][ T306] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 847] write(3, "1000", 4) = 4 [pid 847] close(3) = 0 [pid 847] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 847] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 847] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [ 40.594141][ T6] cdc_ncm 2-1:1.0: setting tx_max = 184 [ 40.615696][ T6] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.631865][ T6] usb 2-1: USB disconnect, device number 9 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 18 [ 40.640147][ T6] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM (NO ZLP) [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 785] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 780] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 785] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 780] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 785] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 780] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 785] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 780] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [pid 818] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 774] exit_group(0) = ? [pid 774] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=774, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 864 [pid 818] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [ 40.704477][ T309] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.711080][ T309] cdc_ncm 5-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.718342][ T308] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.724843][ T308] cdc_ncm 4-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 40.732052][ T308] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 40.737817][ T309] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 864 attached [pid 864] set_robust_list(0x55555697f660, 24) = 0 [pid 864] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 864] setpgid(0, 0) = 0 [pid 864] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 864] write(3, "1000", 4) = 4 [pid 864] close(3) = 0 [pid 864] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 864] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [ 40.764148][ T306] cdc_ncm 3-1:1.0: setting tx_max = 184 [ 40.769741][ T19] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.795581][ T306] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 40.815644][ T306] usb 3-1: USB disconnect, device number 9 [ 40.823004][ T306] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM (NO ZLP) [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 785] exit_group(0) = ? [pid 785] +++ exited with 0 +++ [pid 297] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=785, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 297] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 297] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 877 attached , child_tidptr=0x55555697f650) = 877 [pid 877] set_robust_list(0x55555697f660, 24) = 0 [pid 877] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 877] setpgid(0, 0) = 0 [pid 877] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 780] exit_group(0) = ? [pid 877] write(3, "1000", 4) = 4 [pid 877] close(3 [pid 780] +++ exited with 0 +++ [pid 877] <... close resumed>) = 0 [pid 298] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=780, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 877] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 839] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 818] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] <... openat resumed>) = 3 [pid 877] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 877] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 878 ./strace-static-x86_64: Process 878 attached [pid 878] set_robust_list(0x55555697f660, 24) = 0 [pid 878] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 878] setpgid(0, 0) = 0 [pid 878] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 878] write(3, "1000", 4) = 4 [pid 878] close(3) = 0 [pid 878] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 878] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 878] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 40.924228][ T307] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.935106][ T309] cdc_ncm 5-1:1.0: setting tx_max = 184 [ 40.940534][ T308] cdc_ncm 4-1:1.0: setting tx_max = 184 [ 40.946184][ T19] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 40.956936][ T309] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 4 [ 40.967770][ T19] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 40.976997][ T308] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 40.988024][ T19] usb 1-1: Product: syz [ 40.991911][ T19] usb 1-1: Manufacturer: syz [ 41.000929][ T309] usb 5-1: USB disconnect, device number 9 [ 41.009477][ T308] usb 4-1: USB disconnect, device number 9 [ 41.019122][ T19] usb 1-1: SerialNumber: syz [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 818] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 818] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [ 41.024407][ T308] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM (NO ZLP) [ 41.034163][ T6] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 41.041870][ T309] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM (NO ZLP) [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [ 41.145409][ T307] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.155540][ T307] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.163430][ T307] usb 6-1: Product: syz [ 41.167709][ T307] usb 6-1: Manufacturer: syz [ 41.172180][ T307] usb 6-1: SerialNumber: syz [pid 864] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 864] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 847] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 847] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [ 41.254183][ T306] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 9 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 847] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 41.394164][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.434205][ T308] usb 4-1: new high-speed USB device number 10 using dummy_hcd [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 877] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 878] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 878] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 864] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 818] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [ 41.474159][ T309] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 41.564195][ T6] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.573047][ T6] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.581511][ T6] usb 2-1: Product: syz [ 41.585808][ T6] usb 2-1: Manufacturer: syz [ 41.590219][ T6] usb 2-1: SerialNumber: syz [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 92 [pid 847] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 847] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe929bf1b0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 864] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 864] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 877] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [ 41.595169][ T28] audit: type=1400 audit(1695526788.655:71): avc: denied { remove_name } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 41.614268][ T306] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.618612][ T28] audit: type=1400 audit(1695526788.655:72): avc: denied { rename } for pid=84 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 878] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 877] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 818] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 878] <... ioctl resumed>, 0x7ffe929bf1b0) = 18 [pid 877] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 878] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 877] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 878] <... ioctl resumed>, 0x7ffe929bf1b0) = 9 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 878] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [ 41.784162][ T306] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.793342][ T306] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.801572][ T308] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.812476][ T306] usb 3-1: Product: syz [ 41.816620][ T306] usb 3-1: Manufacturer: syz [ 41.821018][ T306] usb 3-1: SerialNumber: syz [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 878] <... ioctl resumed>, 0x7ffe929bf1b0) = 92 [pid 877] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 864] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 847] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] <... ioctl resumed>, 0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 864] <... ioctl resumed>, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 877] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 864] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 878] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 877] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 878] <... ioctl resumed>, 0x7ffe929bf1b0) = 4 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [ 41.844159][ T309] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 878] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 877] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 878] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 878] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 877] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 818] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 878] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] <... ioctl resumed>, 0x7ffe929bf1b0) = 8 [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 878] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1b0) = 8 [ 41.984151][ T308] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.993012][ T308] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.001327][ T308] usb 4-1: Product: syz [ 42.005589][ T308] usb 4-1: Manufacturer: syz [ 42.009981][ T308] usb 4-1: SerialNumber: syz [ 42.014582][ T309] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.023482][ T309] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff13ec) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 878] <... ioctl resumed>, 0x7ffe929c01c0) = 0 [pid 877] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 878] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 864] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 878] <... ioctl resumed>, 0) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 864] <... ioctl resumed>, 0) = 0 [pid 878] <... ioctl resumed>, 0x7f9c1fff13ec) = 0 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 864] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 864] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 878] <... ioctl resumed>, 0x7ffe929bf1b0) = 0 [pid 864] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [ 42.032878][ T309] usb 5-1: Product: syz [ 42.036963][ T309] usb 5-1: Manufacturer: syz [ 42.041269][ T309] usb 5-1: SerialNumber: syz [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe929bf1d0) = 26 [ 42.184165][ T19] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.190412][ T19] cdc_ncm 1-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.198101][ T19] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 877] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 877] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 878] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 864] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 878] <... ioctl resumed>, 0) = 0 [pid 864] <... ioctl resumed>, 0xa) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 864] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 878] <... ioctl resumed>, 0x7f9c1fff180c) = 10 [pid 864] <... ioctl resumed>, 0xb) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 878] <... ioctl resumed>, 0x7f9c1fff181c) = 11 [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 878] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 864] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe929bf1d0) = 26 [ 42.314178][ T307] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.320424][ T307] cdc_ncm 6-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 [ 42.327924][ T307] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 818] exit_group(0) = ? [pid 818] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=818, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 908 attached , child_tidptr=0x55555697f650) = 908 [pid 908] set_robust_list(0x55555697f660, 24) = 0 [pid 908] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 908] setpgid(0, 0) = 0 [pid 908] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 908] write(3, "1000", 4) = 4 [pid 908] close(3) = 0 [pid 908] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 908] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 908] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 42.414214][ T19] cdc_ncm 1-1:1.0: setting tx_max = 184 [ 42.435441][ T19] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [pid 908] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff180c) = 10 [pid 847] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f9c1fff181c) = 11 [pid 847] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 877] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 864] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 878] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 864] <... ioctl resumed>, 0x7ffe929c01e0) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 878] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 864] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 878] <... ioctl resumed>, 0x7ffe929bf1d0) = 0 [pid 864] <... ioctl resumed>, 0x7ffe929bf1d0) = 28 [ 42.459125][ T19] usb 1-1: USB disconnect, device number 10 [ 42.468109][ T19] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM (NO ZLP) [pid 839] exit_group(0) = ? [pid 839] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=839, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x55555697f650) = 919 ./strace-static-x86_64: Process 919 attached [pid 919] set_robust_list(0x55555697f660, 24) = 0 [pid 919] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 919] setpgid(0, 0) = 0 [pid 919] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 919] write(3, "1000", 4) = 4 [pid 919] close(3) = 0 [pid 919] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 919] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe929c01c0) = 0 [pid 919] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01c0) = 0 [ 42.544188][ T307] cdc_ncm 6-1:1.0: setting tx_max = 184 [ 42.565245][ T307] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM (NO ZLP), 42:42:42:42:42:42 [ 42.577809][ T307] usb 6-1: USB disconnect, device number 10 [ 42.586290][ T307] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM (NO ZLP) [pid 919] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 877] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0 [pid 877] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 847] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe929c01e0) = 0