./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor1428647545 <...> Warning: Permanently added '10.128.0.130' (ED25519) to the list of known hosts. execve("./syz-executor1428647545", ["./syz-executor1428647545"], 0x7fff8e3d2be0 /* 10 vars */) = 0 brk(NULL) = 0x555556819000 brk(0x555556819d00) = 0x555556819d00 arch_prctl(ARCH_SET_FS, 0x555556819380) = 0 set_tid_address(0x555556819650) = 293 set_robust_list(0x555556819660, 24) = 0 rseq(0x555556819ca0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor1428647545", 4096) = 28 getrandom("\x85\x68\xd9\x1b\x12\x10\xbf\xcd", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x555556819d00 brk(0x55555683ad00) = 0x55555683ad00 brk(0x55555683b000) = 0x55555683b000 mprotect(0x7fad3dfa6000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 294 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 295 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 296 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 295 attached ./strace-static-x86_64: Process 296 attached ./strace-static-x86_64: Process 294 attached [pid 296] set_robust_list(0x555556819660, 24 [pid 295] set_robust_list(0x555556819660, 24 [pid 296] <... set_robust_list resumed>) = 0 [pid 295] <... set_robust_list resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 296] <... clone resumed>, child_tidptr=0x555556819650) = 297 [pid 295] <... clone resumed>, child_tidptr=0x555556819650) = 298 ./strace-static-x86_64: Process 297 attached ./strace-static-x86_64: Process 298 attached [pid 294] set_robust_list(0x555556819660, 24) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 293] <... clone resumed>, child_tidptr=0x555556819650) = 299 [pid 294] <... clone resumed>, child_tidptr=0x555556819650) = 300 [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 297] set_robust_list(0x555556819660, 24./strace-static-x86_64: Process 300 attached [pid 300] set_robust_list(0x555556819660, 24) = 0 [pid 300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 300] setpgid(0, 0) = 0 [pid 300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 300] write(3, "1000", 4 [pid 293] <... clone resumed>, child_tidptr=0x555556819650) = 301 [pid 297] <... set_robust_list resumed>) = 0 [pid 298] set_robust_list(0x555556819660, 24 [pid 300] <... write resumed>) = 4 [pid 300] close(3) = 0 [pid 300] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 293] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 302 attached ./strace-static-x86_64: Process 301 attached ./strace-static-x86_64: Process 299 attached [pid 300] <... openat resumed>) = 3 [pid 298] <... set_robust_list resumed>) = 0 [pid 297] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 293] <... clone resumed>, child_tidptr=0x555556819650) = 302 [pid 297] <... prctl resumed>) = 0 [pid 297] setpgid(0, 0) = 0 [pid 297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 298] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 299] set_robust_list(0x555556819660, 24) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 298] <... prctl resumed>) = 0 [pid 297] write(3, "1000", 4) = 4 [pid 298] setpgid(0, 0 [pid 297] close(3) = 0 [pid 298] <... setpgid resumed>) = 0 [pid 298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 298] <... openat resumed>) = 3 [pid 297] ioctl(3, USB_RAW_IOCTL_INIT [pid 298] write(3, "1000", 4) = 4 [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] close(3) = 0 [pid 298] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 299] <... clone resumed>, child_tidptr=0x555556819650) = 303 [pid 297] <... ioctl resumed>, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 300] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 301] set_robust_list(0x555556819660, 24) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 306 ./strace-static-x86_64: Process 306 attached [pid 306] set_robust_list(0x555556819660, 24) = 0 [pid 306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] setpgid(0, 0) = 0 [pid 306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 302] set_robust_list(0x555556819660, 24) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] <... openat resumed>) = 3 [pid 302] <... clone resumed>, child_tidptr=0x555556819650) = 309 [pid 306] write(3, "1000", 4) = 4 ./strace-static-x86_64: Process 303 attached [pid 306] close(3 [pid 303] set_robust_list(0x555556819660, 24) = 0 [pid 303] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 306] <... close resumed>) = 0 [pid 303] setpgid(0, 0) = 0 [pid 303] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 303] write(3, "1000", 4 [pid 306] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 303] <... write resumed>) = 4 [pid 303] close(3) = 0 [pid 303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 ./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x555556819660, 24 [pid 303] ioctl(3, USB_RAW_IOCTL_INIT [pid 309] <... set_robust_list resumed>) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 306] <... openat resumed>) = 3 [pid 306] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 309] <... prctl resumed>) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] setpgid(0, 0) = 0 [pid 306] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3) = 0 [pid 309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 306] <... ioctl resumed>, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_INIT [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.084878][ T30] audit: type=1400 audit(1702164900.033:66): avc: denied { execmem } for pid=293 comm="syz-executor142" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 21.092609][ T30] audit: type=1400 audit(1702164900.043:67): avc: denied { read write } for pid=300 comm="syz-executor142" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.096528][ T30] audit: type=1400 audit(1702164900.043:68): avc: denied { open } for pid=300 comm="syz-executor142" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 21.100050][ T30] audit: type=1400 audit(1702164900.053:69): avc: denied { ioctl } for pid=297 comm="syz-executor142" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 300] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 298] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 297] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 21.366001][ T63] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 21.373313][ T39] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 21.380606][ T26] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 21.387898][ T305] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 21.395989][ T20] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 21.403282][ T6] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 303] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 309] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 298] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 297] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 300] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 298] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 297] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 298] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 309] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 300] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 298] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 297] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.746073][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.757124][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.767882][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.779128][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 300] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 298] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 297] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 306] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 303] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 300] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 298] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 297] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.846038][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 21.856888][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 298] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 297] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 21.946079][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 21.954916][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 21.962789][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 21.972028][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 21.980891][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 303] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 21.989737][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 21.997683][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.005988][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.014043][ T63] usb 2-1: Product: syz [ 22.017986][ T26] usb 1-1: Product: syz [ 22.021961][ T26] usb 1-1: Manufacturer: syz [ 22.026400][ T39] usb 3-1: Product: syz [ 22.030366][ T39] usb 3-1: Manufacturer: syz [ 22.034778][ T39] usb 3-1: SerialNumber: syz [ 22.039428][ T305] usb 6-1: Product: syz [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 303] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 22.043396][ T305] usb 6-1: Manufacturer: syz [ 22.048024][ T63] usb 2-1: Manufacturer: syz [ 22.052420][ T63] usb 2-1: SerialNumber: syz [ 22.056069][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 22.056881][ T26] usb 1-1: SerialNumber: syz [ 22.065696][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.070148][ T305] usb 6-1: SerialNumber: syz [ 22.077995][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 300] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 306] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 303] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 306] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7fad3dfac3ec) = 0 [pid 303] <... ioctl resumed>, 0x7fad3dfac3ec) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 22.094355][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 22.102325][ T20] usb 4-1: Product: syz [ 22.106387][ T6] usb 5-1: Product: syz [ 22.110292][ T6] usb 5-1: Manufacturer: syz [ 22.114704][ T6] usb 5-1: SerialNumber: syz [ 22.119506][ T20] usb 4-1: Manufacturer: syz [ 22.123926][ T20] usb 4-1: SerialNumber: syz [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 300] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 298] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0) = 0 [pid 300] <... ioctl resumed>, 0) = 0 [pid 298] <... ioctl resumed>, 0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 309] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 300] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 298] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 297] <... ioctl resumed>, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 309] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 300] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 298] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 297] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 303] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 306] <... ioctl resumed>, 0) = 0 [pid 303] <... ioctl resumed>, 0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 303] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 303] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 300] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 298] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 297] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 309] <... ioctl resumed>, 0xa) = 0 [pid 300] <... ioctl resumed>, 0xa) = 0 [pid 298] <... ioctl resumed>, 0xa) = 0 [pid 297] <... ioctl resumed>, 0xa) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 309] <... ioctl resumed>, 0xb) = 0 [pid 300] <... ioctl resumed>, 0xb) = 0 [pid 298] <... ioctl resumed>, 0xb) = 0 [pid 297] <... ioctl resumed>, 0xb) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 303] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 306] <... ioctl resumed>, 0xa) = 0 [pid 303] <... ioctl resumed>, 0xa) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 306] <... ioctl resumed>, 0xb) = 0 [pid 303] <... ioctl resumed>, 0xb) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 306] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 303] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 300] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 297] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 309] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 298] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 297] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 303] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 303] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 298] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 297] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 309] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 300] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 297] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 309] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 300] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 298] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 298] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 297] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 297] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 298] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 300] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 303] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 303] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 306] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 306] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 303] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 306] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 300] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 298] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 300] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 298] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 300] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 298] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 297] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 298] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 309] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 300] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 306] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 306] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 23.216145][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 23.222623][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 23.229092][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 23.235312][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.242869][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 23.246087][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 23.249363][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 303] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 23.255404][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 23.262835][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.269083][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.276321][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.284510][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [ 23.291140][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 23.296880][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 23.301858][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 23.309599][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [ 23.314601][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [ 23.325404][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [pid 297] exit_group(0) = ? [pid 297] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=297, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 321 ./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x555556819660, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT [pid 309] exit_group(0 [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 309] <... exit_group resumed>) = ? [pid 321] <... ioctl resumed>, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] +++ exited with 0 +++ [pid 300] exit_group(0 [pid 298] exit_group(0 [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 300] <... exit_group resumed>) = ? [pid 298] <... exit_group resumed>) = ? [pid 300] +++ exited with 0 +++ [pid 298] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=298, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 323 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] <... clone resumed>, child_tidptr=0x555556819650) = 324 [pid 294] <... clone resumed>, child_tidptr=0x555556819650) = 325 ./strace-static-x86_64: Process 325 attached [pid 325] set_robust_list(0x555556819660, 24) = 0 [pid 325] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 325] setpgid(0, 0) = 0 [pid 325] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 325] write(3, "1000", 4) = 4 [pid 325] close(3) = 0 [pid 325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 325] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 323 attached [pid 323] set_robust_list(0x555556819660, 24) = 0 [pid 323] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 323] setpgid(0, 0) = 0 [pid 323] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 323] write(3, "1000", 4) = 4 [pid 323] close(3) = 0 [pid 323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 324 attached [pid 324] set_robust_list(0x555556819660, 24) = 0 [pid 324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 324] setpgid(0, 0) = 0 [pid 324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 324] write(3, "1000", 4) = 4 [pid 324] close(3) = 0 [pid 324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 23.426017][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 23.432797][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 23.442902][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 23.449480][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 23.456019][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 23.462751][ T63] cdc_ncm 2-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] exit_group(0 [pid 303] exit_group(0 [pid 306] <... exit_group resumed>) = ? [pid 303] <... exit_group resumed>) = ? [pid 306] +++ exited with 0 +++ [pid 303] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=306, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=303, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] <... clone resumed>, child_tidptr=0x555556819650) = 327 [pid 299] <... clone resumed>, child_tidptr=0x555556819650) = 328 ./strace-static-x86_64: Process 328 attached [pid 328] set_robust_list(0x555556819660, 24) = 0 [pid 328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 328] setpgid(0, 0) = 0 [pid 328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 328] write(3, "1000", 4) = 4 [pid 328] close(3) = 0 [pid 328] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 328] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 328] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 327 attached [pid 327] set_robust_list(0x555556819660, 24 [pid 328] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... set_robust_list resumed>) = 0 [pid 327] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 327] setpgid(0, 0) = 0 [pid 327] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 327] write(3, "1000", 4) = 4 [pid 327] close(3) = 0 [pid 327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 23.474064][ T26] cdc_ncm 1-1:5.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 23.485781][ T305] cdc_ncm 6-1:5.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 23.503014][ T39] usb 3-1: USB disconnect, device number 2 [ 23.506018][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 23.513989][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 23.515730][ T63] usb 2-1: USB disconnect, device number 2 [ 23.524993][ T26] usb 1-1: USB disconnect, device number 2 [ 23.531544][ T305] usb 6-1: USB disconnect, device number 2 [ 23.537330][ T30] audit: type=1400 audit(1702164902.483:70): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 23.537845][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 23.560605][ T6] cdc_ncm 5-1:5.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 23.581364][ T20] cdc_ncm 4-1:5.0 usb5: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 23.581654][ T63] cdc_ncm 2-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 23.597078][ T20] usb 4-1: USB disconnect, device number 2 [ 23.605472][ T26] cdc_ncm 1-1:5.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 23.609155][ T6] usb 5-1: USB disconnect, device number 2 [ 23.613983][ T305] cdc_ncm 6-1:5.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 23.619787][ T6] cdc_ncm 5-1:5.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 23.647629][ T20] cdc_ncm 4-1:5.0 usb5: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 24.036014][ T39] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 24.056045][ T63] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 24.063535][ T26] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 24.070866][ T305] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 24.075998][ T20] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 323] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 323] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 327] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.085417][ T6] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 323] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 324] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 321] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 323] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 327] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 324] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 321] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 323] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 327] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 325] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 323] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.396161][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.416151][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 321] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 24.436156][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.446950][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 327] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 325] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 324] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 323] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 321] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 321] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 328] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 327] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 325] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 24.496058][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 24.506782][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 323] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 321] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 327] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 323] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.576087][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.585910][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.594030][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.603006][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.610961][ T39] usb 3-1: Product: syz [ 24.615182][ T39] usb 3-1: Manufacturer: syz [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 327] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.619682][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.628795][ T63] usb 2-1: Product: syz [ 24.632760][ T63] usb 2-1: Manufacturer: syz [ 24.637266][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.646186][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.654092][ T305] usb 6-1: Product: syz [ 24.658118][ T39] usb 3-1: SerialNumber: syz [ 24.662758][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 327] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 321] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 24.673882][ T63] usb 2-1: SerialNumber: syz [ 24.678347][ T26] usb 1-1: Product: syz [ 24.682280][ T26] usb 1-1: Manufacturer: syz [ 24.686967][ T305] usb 6-1: Manufacturer: syz [ 24.691507][ T305] usb 6-1: SerialNumber: syz [ 24.696183][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 24.696269][ T26] usb 1-1: SerialNumber: syz [ 24.705093][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 324] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 328] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 24.719359][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.727348][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 24.735137][ T6] usb 5-1: Product: syz [ 24.739466][ T20] usb 4-1: Product: syz [ 24.743450][ T20] usb 4-1: Manufacturer: syz [ 24.748186][ T6] usb 5-1: Manufacturer: syz [ 24.752590][ T6] usb 5-1: SerialNumber: syz [ 24.757268][ T20] usb 4-1: SerialNumber: syz [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 324] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 327] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] <... ioctl resumed>, 0) = 0 [pid 327] <... ioctl resumed>, 0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 327] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 328] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 324] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 323] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 325] <... ioctl resumed>, 0xa) = 0 [pid 324] <... ioctl resumed>, 0xa) = 0 [pid 323] <... ioctl resumed>, 0xa) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 325] <... ioctl resumed>, 0xb) = 0 [pid 324] <... ioctl resumed>, 0xb) = 0 [pid 323] <... ioctl resumed>, 0xb) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 324] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 325] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 328] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] <... ioctl resumed>, 0xa) = 0 [pid 328] <... ioctl resumed>, 0xa) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 328] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 327] <... ioctl resumed>, 0xb) = 0 [pid 328] <... ioctl resumed>, 0xb) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 324] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 323] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 325] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 324] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 323] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 327] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 324] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 324] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 323] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 325] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 324] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 323] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 325] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 324] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 323] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 328] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 328] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 327] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 324] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 323] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 325] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 328] <... ioctl resumed>, 0x7ffe07444800) = 0 [ 25.806056][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 25.812676][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.820231][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 328] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 323] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 324] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 325] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 328] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 327] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 25.856064][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 25.862411][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 25.868630][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 25.874796][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.876051][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 25.882333][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.888415][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 25.895702][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.903065][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.909469][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 25.916890][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 25.922068][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 25.929588][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [ 25.934866][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 25.941033][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 321] exit_group(0) = ? [pid 321] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 361 ./strace-static-x86_64: Process 361 attached [pid 361] set_robust_list(0x555556819660, 24) = 0 [pid 361] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 361] setpgid(0, 0) = 0 [pid 361] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 361] write(3, "1000", 4) = 4 [pid 361] close(3) = 0 [pid 361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 325] exit_group(0 [pid 324] exit_group(0 [pid 323] exit_group(0 [pid 325] <... exit_group resumed>) = ? [pid 324] <... exit_group resumed>) = ? [pid 323] <... exit_group resumed>) = ? [pid 325] +++ exited with 0 +++ [pid 324] +++ exited with 0 +++ [pid 323] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=323, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=325, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 294] restart_syscall(<... resuming interrupted clone ...> [pid 302] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 294] <... restart_syscall resumed>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 26.016034][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 26.022924][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 26.040469][ T39] usb 3-1: USB disconnect, device number 3 [ 26.046479][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 302] <... clone resumed>, child_tidptr=0x555556819650) = 366 [pid 295] <... clone resumed>, child_tidptr=0x555556819650) = 367 [pid 294] <... clone resumed>, child_tidptr=0x555556819650) = 365 ./strace-static-x86_64: Process 366 attached ./strace-static-x86_64: Process 367 attached [pid 367] set_robust_list(0x555556819660, 24 [pid 366] set_robust_list(0x555556819660, 24) = 0 [pid 367] <... set_robust_list resumed>) = 0 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 366] <... prctl resumed>) = 0 [pid 366] setpgid(0, 0 [pid 367] setpgid(0, 0) = 0 [pid 366] <... setpgid resumed>) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] <... openat resumed>) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 367] write(3, "1000", 4 [pid 366] close(3 [pid 367] <... write resumed>) = 4 [pid 366] <... close resumed>) = 0 [pid 367] close(3) = 0 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 366] <... openat resumed>) = 3 [pid 367] ioctl(3, USB_RAW_IOCTL_INIT [pid 366] ioctl(3, USB_RAW_IOCTL_INIT [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 367] <... ioctl resumed>, 0) = 0 [pid 366] <... ioctl resumed>, 0) = 0 ./strace-static-x86_64: Process 365 attached [pid 365] set_robust_list(0x555556819660, 24 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 365] <... set_robust_list resumed>) = 0 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... prctl resumed>) = 0 [pid 365] setpgid(0, 0) = 0 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 365] write(3, "1000", 4) = 4 [pid 365] close(3) = 0 [pid 365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 328] exit_group(0 [pid 327] exit_group(0 [pid 328] <... exit_group resumed>) = ? [pid 327] <... exit_group resumed>) = ? [pid 328] +++ exited with 0 +++ [pid 327] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=327, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [ 26.066632][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 26.072594][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 26.077987][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 26.084657][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 26.102593][ T26] cdc_ncm 1-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 373 attached ./strace-static-x86_64: Process 372 attached [pid 301] <... clone resumed>, child_tidptr=0x555556819650) = 372 [pid 299] <... clone resumed>, child_tidptr=0x555556819650) = 373 [pid 373] set_robust_list(0x555556819660, 24) = 0 [pid 372] set_robust_list(0x555556819660, 24) = 0 [pid 373] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 372] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 373] <... prctl resumed>) = 0 [pid 373] setpgid(0, 0 [pid 372] <... prctl resumed>) = 0 [pid 372] setpgid(0, 0 [pid 373] <... setpgid resumed>) = 0 [pid 372] <... setpgid resumed>) = 0 [pid 373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 373] <... openat resumed>) = 3 [pid 373] write(3, "1000", 4 [pid 372] <... openat resumed>) = 3 [pid 372] write(3, "1000", 4 [pid 373] <... write resumed>) = 4 [pid 372] <... write resumed>) = 4 [pid 372] close(3 [pid 373] close(3 [pid 372] <... close resumed>) = 0 [pid 373] <... close resumed>) = 0 [pid 372] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 372] <... openat resumed>) = 3 [pid 373] <... openat resumed>) = 3 [pid 372] ioctl(3, USB_RAW_IOCTL_INIT [pid 373] ioctl(3, USB_RAW_IOCTL_INIT [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 372] <... ioctl resumed>, 0) = 0 [pid 373] <... ioctl resumed>, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.106023][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 26.116122][ T63] cdc_ncm 2-1:5.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 26.117894][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 26.147784][ T6] cdc_ncm 5-1:5.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 26.156639][ T26] usb 1-1: USB disconnect, device number 3 [ 26.161345][ T20] cdc_ncm 4-1:5.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 26.163609][ T305] usb 6-1: USB disconnect, device number 3 [ 26.188086][ T63] usb 2-1: USB disconnect, device number 3 [ 26.189825][ T6] usb 5-1: USB disconnect, device number 3 [ 26.200361][ T26] cdc_ncm 1-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 26.207747][ T20] usb 4-1: USB disconnect, device number 3 [ 26.208812][ T63] cdc_ncm 2-1:5.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 26.222164][ T20] cdc_ncm 4-1:5.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 26.235045][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 26.248055][ T6] cdc_ncm 5-1:5.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 26.446031][ T39] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 26.605996][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 366] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 372] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 361] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 26.656034][ T20] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 26.656074][ T305] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 26.663378][ T6] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 26.670694][ T63] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 26.806015][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 366] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 372] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 366] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 373] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 26.966036][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 26.976835][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 26.986047][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 26.993969][ T39] usb 3-1: Product: syz [ 26.998157][ T39] usb 3-1: Manufacturer: syz [ 27.002705][ T39] usb 3-1: SerialNumber: syz [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 365] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 361] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 373] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 372] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 27.036084][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.046862][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 27.066102][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 366] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffe074437d0) = 4 [ 27.076854][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 366] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 365] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 365] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 372] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 367] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 366] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 365] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 373] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.176071][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.184925][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.193074][ T26] usb 1-1: Product: syz [ 27.197253][ T26] usb 1-1: Manufacturer: syz [ 27.201657][ T26] usb 1-1: SerialNumber: syz [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 366] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 365] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 27.226056][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.234930][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.244078][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.253156][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.261150][ T305] usb 6-1: Product: syz [ 27.265193][ T305] usb 6-1: Manufacturer: syz [pid 373] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 372] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 27.266033][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.269713][ T63] usb 2-1: Product: syz [ 27.278465][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 27.282454][ T305] usb 6-1: SerialNumber: syz [ 27.292321][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.296076][ T63] usb 2-1: Manufacturer: syz [ 27.304082][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 27.308029][ T63] usb 2-1: SerialNumber: syz [ 27.316204][ T6] usb 5-1: Product: syz [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 373] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 372] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 373] <... ioctl resumed>, 0) = 0 [pid 372] <... ioctl resumed>, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 373] <... ioctl resumed>, 0) = 0 [pid 372] <... ioctl resumed>, 0x7fad3dfac3ec) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7fad3dfac3ec) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 27.325716][ T6] usb 5-1: Manufacturer: syz [ 27.330166][ T20] usb 4-1: Product: syz [ 27.334109][ T20] usb 4-1: Manufacturer: syz [ 27.338576][ T6] usb 5-1: SerialNumber: syz [ 27.346157][ T20] usb 4-1: SerialNumber: syz [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0) = 0 [pid 367] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 366] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 367] <... ioctl resumed>, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 366] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 367] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 366] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 367] <... ioctl resumed>, 0xa) = 0 [pid 366] <... ioctl resumed>, 0xa) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 367] <... ioctl resumed>, 0xb) = 0 [pid 366] <... ioctl resumed>, 0xb) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 372] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 373] <... ioctl resumed>, 0xa) = 0 [pid 372] <... ioctl resumed>, 0xa) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 372] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 373] <... ioctl resumed>, 0xb) = 0 [pid 372] <... ioctl resumed>, 0xb) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 361] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 366] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 372] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 373] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 372] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 361] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 28.136030][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 28.142346][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.149908][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 366] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 372] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 372] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 373] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 372] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 361] exit_group(0) = ? [pid 361] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=361, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 365] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 296] <... clone resumed>, child_tidptr=0x555556819650) = 396 ./strace-static-x86_64: Process 396 attached [pid 396] set_robust_list(0x555556819660, 24) = 0 [pid 396] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 396] setpgid(0, 0) = 0 [pid 396] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 396] write(3, "1000", 4) = 4 [pid 396] close(3) = 0 [pid 396] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 396] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 396] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 28.346027][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 28.352315][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 28.360887][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.369291][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 28.379232][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 28.388081][ T39] usb 3-1: USB disconnect, device number 4 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 366] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 373] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 372] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 28.393920][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 372] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 367] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 366] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 373] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 28.456076][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 28.462469][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 28.466047][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 28.470364][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.475007][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 28.482760][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.489624][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 365] exit_group(0) = ? [pid 365] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 423 ./strace-static-x86_64: Process 423 attached [pid 423] set_robust_list(0x555556819660, 24) = 0 [pid 423] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 423] setpgid(0, 0) = 0 [pid 423] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 423] write(3, "1000", 4) = 4 [pid 423] close(3) = 0 [pid 423] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 423] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 423] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 28.496358][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 28.508353][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 28.508986][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 28.516020][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [ 28.526884][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [ 28.576057][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 28.582690][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 28.593932][ T26] usb 1-1: USB disconnect, device number 4 [ 28.599950][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 372] exit_group(0 [pid 366] exit_group(0 [pid 372] <... exit_group resumed>) = ? [pid 366] <... exit_group resumed>) = ? [pid 372] +++ exited with 0 +++ [pid 366] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 426 attached ./strace-static-x86_64: Process 427 attached , child_tidptr=0x555556819650) = 427 [pid 427] set_robust_list(0x555556819660, 24 [pid 426] set_robust_list(0x555556819660, 24 [pid 302] <... clone resumed>, child_tidptr=0x555556819650) = 426 [pid 427] <... set_robust_list resumed>) = 0 [pid 426] <... set_robust_list resumed>) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 426] <... prctl resumed>) = 0 [pid 426] setpgid(0, 0) = 0 [pid 427] <... prctl resumed>) = 0 [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 427] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 [pid 426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 373] exit_group(0 [pid 367] exit_group(0 [pid 373] <... exit_group resumed>) = ? [pid 367] <... exit_group resumed>) = ? [pid 367] +++ exited with 0 +++ [pid 373] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...> [pid 295] restart_syscall(<... resuming interrupted clone ...> [pid 299] <... restart_syscall resumed>) = 0 [pid 295] <... restart_syscall resumed>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 299] <... clone resumed>, child_tidptr=0x555556819650) = 430 ./strace-static-x86_64: Process 431 attached [pid 295] <... clone resumed>, child_tidptr=0x555556819650) = 431 [ 28.676108][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 28.684021][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 28.695556][ T305] usb 6-1: USB disconnect, device number 4 [ 28.696864][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 28.701559][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 431] set_robust_list(0x555556819660, 24./strace-static-x86_64: Process 430 attached [pid 430] set_robust_list(0x555556819660, 24) = 0 [pid 430] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 430] setpgid(0, 0) = 0 [pid 430] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 430] write(3, "1000", 4) = 4 [pid 430] close(3) = 0 [pid 430] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 430] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 430] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... set_robust_list resumed>) = 0 [pid 431] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 431] setpgid(0, 0) = 0 [pid 431] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 431] write(3, "1000", 4) = 4 [pid 431] close(3) = 0 [pid 431] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 431] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 431] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 28.726009][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 28.731743][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 28.736039][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 28.743347][ T20] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 28.755536][ T63] cdc_ncm 2-1:5.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 28.761324][ T6] usb 5-1: USB disconnect, device number 4 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 28.776574][ T39] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 28.778531][ T20] usb 4-1: USB disconnect, device number 4 [ 28.802481][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 28.814490][ T63] usb 2-1: USB disconnect, device number 4 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 28.817080][ T20] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 28.826336][ T63] cdc_ncm 2-1:5.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 28.976037][ T26] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 396] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.136039][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.146766][ T305] usb 6-1: new high-speed USB device number 5 using dummy_hcd [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 423] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 396] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 423] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 29.225996][ T6] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 29.226033][ T63] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 29.246011][ T20] usb 4-1: new high-speed USB device number 5 using dummy_hcd [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 396] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 396] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 29.316053][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.325065][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.332998][ T39] usb 3-1: Product: syz [ 29.337128][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.347958][ T39] usb 3-1: Manufacturer: syz [ 29.352371][ T39] usb 3-1: SerialNumber: syz [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 423] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 423] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 423] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 423] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 423] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 430] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 423] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 426] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 423] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 423] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 29.516065][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.524903][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.532873][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.543848][ T26] usb 1-1: Product: syz [ 29.548005][ T26] usb 1-1: Manufacturer: syz [ 29.552489][ T26] usb 1-1: SerialNumber: syz [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 430] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 427] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 423] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 430] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 396] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 29.586082][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 29.616104][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 430] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 427] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 426] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 430] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 430] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 427] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 426] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 29.636083][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 427] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 431] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 426] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 29.706047][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.715563][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.723709][ T305] usb 6-1: Product: syz [ 29.728104][ T305] usb 6-1: Manufacturer: syz [ 29.732662][ T305] usb 6-1: SerialNumber: syz [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 430] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 427] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 426] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 423] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 29.776047][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.784949][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.786042][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.792766][ T6] usb 5-1: Product: syz [ 29.804812][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.805719][ T6] usb 5-1: Manufacturer: syz [ 29.817906][ T6] usb 5-1: SerialNumber: syz [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 427] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 430] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 431] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 430] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 29.822750][ T63] usb 2-1: Product: syz [ 29.828862][ T63] usb 2-1: Manufacturer: syz [ 29.833627][ T63] usb 2-1: SerialNumber: syz [ 29.846056][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 29.854930][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 29.862757][ T20] usb 4-1: Product: syz [ 29.867327][ T20] usb 4-1: Manufacturer: syz [ 29.871732][ T20] usb 4-1: SerialNumber: syz [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 431] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 396] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 423] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 396] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 396] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 427] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [ 30.496033][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 30.502666][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.510325][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 423] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 396] exit_group(0) = ? [pid 396] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=396, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 460 ./strace-static-x86_64: Process 460 attached [pid 460] set_robust_list(0x555556819660, 24) = 0 [pid 460] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 460] setpgid(0, 0) = 0 [pid 460] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 460] write(3, "1000", 4) = 4 [pid 460] close(3) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 427] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] <... openat resumed>) = 3 [pid 427] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 431] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 30.696062][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 30.702308][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.709857][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 30.726020][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 30.733747][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 431] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 430] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 30.746281][ T39] usb 3-1: USB disconnect, device number 5 [ 30.759235][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 423] exit_group(0) = ? [pid 423] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=423, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 488 ./strace-static-x86_64: Process 488 attached [pid 488] set_robust_list(0x555556819660, 24) = 0 [pid 488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 488] setpgid(0, 0) = 0 [pid 488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 488] write(3, "1000", 4) = 4 [pid 488] close(3) = 0 [pid 488] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 488] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 488] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 30.876075][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 30.882441][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.889840][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 30.916053][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 431] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 30.922752][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 30.934187][ T26] usb 1-1: USB disconnect, device number 5 [ 30.940510][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 30.956038][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 30.962656][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.970408][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 431] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 430] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 430] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [ 30.976164][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 30.982394][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 30.990192][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 30.996134][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 31.002361][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 31.009887][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [pid 426] exit_group(0) = ? [pid 426] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 509 ./strace-static-x86_64: Process 509 attached [pid 509] set_robust_list(0x555556819660, 24) = 0 [pid 509] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 509] setpgid(0, 0) = 0 [pid 509] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 509] write(3, "1000", 4) = 4 [pid 509] close(3) = 0 [pid 509] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 509] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 509] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 31.086034][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 31.092274][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 31.105750][ T305] usb 6-1: USB disconnect, device number 5 [ 31.118644][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] exit_group(0) = ? [pid 427] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 517 ./strace-static-x86_64: Process 517 attached [pid 517] set_robust_list(0x555556819660, 24) = 0 [pid 517] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 517] setpgid(0, 0) = 0 [pid 517] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 517] write(3, "1000", 4) = 4 [pid 517] close(3) = 0 [pid 517] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 517] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 517] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 31.136035][ T39] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 431] exit_group(0) = ? [pid 431] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=431, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 518 ./strace-static-x86_64: Process 518 attached [pid 518] set_robust_list(0x555556819660, 24) = 0 [pid 518] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 518] setpgid(0, 0) = 0 [pid 518] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 518] write(3, "1000", 4) = 4 [pid 518] close(3) = 0 [pid 518] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 518] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 518] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 430] exit_group(0) = ? [pid 430] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=430, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 520 ./strace-static-x86_64: Process 520 attached [pid 520] set_robust_list(0x555556819660, 24) = 0 [ 31.186032][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 31.192830][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 31.205234][ T6] usb 5-1: USB disconnect, device number 5 [ 31.206039][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 31.211126][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 520] setpgid(0, 0) = 0 [pid 520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] write(3, "1000", 4) = 4 [pid 520] close(3) = 0 [pid 520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 31.235665][ T63] cdc_ncm 2-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 31.246043][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 31.247518][ T63] usb 2-1: USB disconnect, device number 5 [ 31.263565][ T63] cdc_ncm 2-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 31.268186][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 31.296595][ T20] usb 4-1: USB disconnect, device number 5 [ 31.302458][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 31.366032][ T26] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 460] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.496096][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.506818][ T305] usb 6-1: new high-speed USB device number 6 using dummy_hcd [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 460] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 31.645997][ T6] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 31.666108][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.674959][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 31.682859][ T63] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 31.690339][ T39] usb 3-1: Product: syz [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 488] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 460] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 520] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 488] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.695197][ T39] usb 3-1: Manufacturer: syz [ 31.699732][ T39] usb 3-1: SerialNumber: syz [ 31.726034][ T20] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 31.726106][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 488] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 31.866046][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 31.896037][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 31.905131][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 509] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 488] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 488] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 509] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 31.913039][ T26] usb 1-1: Product: syz [ 31.917040][ T26] usb 1-1: Manufacturer: syz [ 31.921550][ T26] usb 1-1: SerialNumber: syz [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 509] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 32.026018][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.036056][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.045548][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.053489][ T305] usb 6-1: Product: syz [ 32.057526][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 32.068354][ T305] usb 6-1: Manufacturer: syz [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 517] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 32.072747][ T305] usb 6-1: SerialNumber: syz [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 517] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 518] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 517] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 460] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 488] <... ioctl resumed>, 0) = 0 [pid 460] <... ioctl resumed>, 0xa) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 488] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 460] <... ioctl resumed>, 0xb) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 520] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 518] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.146087][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 518] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 517] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.236031][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.236054][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.245241][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.254326][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.262158][ T63] usb 2-1: Product: syz [ 32.269716][ T6] usb 5-1: Product: syz [ 32.273821][ T63] usb 2-1: Manufacturer: syz [ 32.277492][ T6] usb 5-1: Manufacturer: syz [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 518] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 517] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 518] <... ioctl resumed>, 0) = 0 [pid 517] <... ioctl resumed>, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 517] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 518] <... ioctl resumed>, 0) = 0 [pid 517] <... ioctl resumed>, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 518] <... ioctl resumed>, 0x7fad3dfac3ec) = 0 [pid 517] <... ioctl resumed>, 0x7fad3dfac3ec) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 518] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 509] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 32.282245][ T63] usb 2-1: SerialNumber: syz [ 32.286307][ T6] usb 5-1: SerialNumber: syz [pid 520] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 488] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 460] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0xa) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 520] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 32.346077][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 32.354932][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 32.362782][ T20] usb 4-1: Product: syz [ 32.366748][ T20] usb 4-1: Manufacturer: syz [ 32.371147][ T20] usb 4-1: SerialNumber: syz [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 517] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 460] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 460] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 520] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 460] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 460] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 488] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 460] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 520] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 32.846074][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 32.852326][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 32.860053][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 509] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 518] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 509] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 460] exit_group(0) = ? [pid 460] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=460, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 549 ./strace-static-x86_64: Process 549 attached [pid 549] set_robust_list(0x555556819660, 24) = 0 [pid 549] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 549] setpgid(0, 0) = 0 [pid 549] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 549] write(3, "1000", 4) = 4 [pid 549] close(3) = 0 [pid 549] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 549] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 488] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 520] <... ioctl resumed>, 0x7ffe074437f0) = 28 [ 33.076076][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 33.081425][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 33.091476][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.099432][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 33.109403][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 517] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 33.122820][ T39] usb 3-1: USB disconnect, device number 6 [ 33.128732][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 518] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 517] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 509] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 509] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 33.216023][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 33.222440][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.230310][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [pid 488] exit_group(0) = ? [pid 488] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=488, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 577 ./strace-static-x86_64: Process 577 attached [pid 577] set_robust_list(0x555556819660, 24) = 0 [pid 577] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 577] setpgid(0, 0) = 0 [pid 577] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 577] write(3, "1000", 4) = 4 [pid 577] close(3) = 0 [pid 577] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 577] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 577] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 33.286034][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 33.294769][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 33.312396][ T26] usb 1-1: USB disconnect, device number 6 [ 33.318387][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 517] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 517] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 518] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 518] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 517] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 518] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 509] exit_group(0) = ? [pid 509] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=509, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 606 ./strace-static-x86_64: Process 606 attached [ 33.416068][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 33.423077][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.426056][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 33.433870][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [ 33.440729][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.449665][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [pid 606] set_robust_list(0x555556819660, 24) = 0 [pid 606] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 606] setpgid(0, 0) = 0 [pid 606] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 606] write(3, "1000", 4) = 4 [pid 606] close(3) = 0 [pid 606] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 606] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 606] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 33.459851][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 33.470123][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 33.484672][ T305] usb 6-1: USB disconnect, device number 6 [ 33.490574][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 33.506043][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [pid 520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 549] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 33.506067][ T39] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 33.506095][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 33.528162][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 517] exit_group(0) = ? [pid 517] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=517, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 634 ./strace-static-x86_64: Process 634 attached [pid 634] set_robust_list(0x555556819660, 24) = 0 [pid 634] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 634] setpgid(0, 0) = 0 [pid 634] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 634] write(3, "1000", 4) = 4 [pid 634] close(3) = 0 [pid 634] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 634] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 634] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 518] exit_group(0) = ? [pid 518] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=518, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 635 ./strace-static-x86_64: Process 635 attached [pid 635] set_robust_list(0x555556819660, 24) = 0 [pid 635] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 635] setpgid(0, 0) = 0 [ 33.636047][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 33.642789][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 33.656058][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 33.656449][ T6] usb 5-1: USB disconnect, device number 6 [ 33.669137][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 635] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 635] write(3, "1000", 4) = 4 [pid 635] close(3) = 0 [pid 635] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 635] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 635] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 520] exit_group(0) = ? [pid 520] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 643 attached , child_tidptr=0x555556819650) = 643 [pid 643] set_robust_list(0x555556819660, 24) = 0 [pid 643] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 643] setpgid(0, 0) = 0 [pid 643] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 643] write(3, "1000", 4) = 4 [pid 643] close(3) = 0 [pid 643] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 643] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 643] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 33.676362][ T63] cdc_ncm 2-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 33.701421][ T63] usb 2-1: USB disconnect, device number 6 [ 33.707209][ T26] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 33.714865][ T63] cdc_ncm 2-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [ 33.746125][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 33.752590][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 33.767082][ T20] usb 4-1: USB disconnect, device number 6 [ 33.773412][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 33.866312][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.886049][ T305] usb 6-1: new high-speed USB device number 7 using dummy_hcd [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 549] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 34.036037][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.045221][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.053632][ T39] usb 3-1: Product: syz [ 34.057854][ T39] usb 3-1: Manufacturer: syz [ 34.062244][ T39] usb 3-1: SerialNumber: syz [ 34.066897][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 577] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 634] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 606] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 34.106003][ T6] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 34.126050][ T63] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 606] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 577] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 577] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 34.155990][ T20] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 577] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 577] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 606] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 577] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 34.236040][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.244981][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.253006][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.263915][ T26] usb 1-1: Product: syz [ 34.268036][ T26] usb 1-1: Manufacturer: syz [ 34.272437][ T26] usb 1-1: SerialNumber: syz [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 606] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 606] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 606] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 635] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 634] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 606] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 643] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 635] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 634] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 34.416123][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.426739][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.434613][ T305] usb 6-1: Product: syz [ 34.438997][ T305] usb 6-1: Manufacturer: syz [ 34.443468][ T305] usb 6-1: SerialNumber: syz [pid 643] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 635] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 634] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 577] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 643] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 34.496081][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 34.496081][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 643] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 635] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 634] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 549] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 634] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 34.556032][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 634] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 635] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 635] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 634] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 643] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 606] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 34.656017][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.665187][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.673447][ T63] usb 2-1: Product: syz [ 34.677621][ T63] usb 2-1: Manufacturer: syz [ 34.682017][ T63] usb 2-1: SerialNumber: syz [ 34.696097][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 635] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 643] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 643] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 634] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 577] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 34.704954][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.712836][ T6] usb 5-1: Product: syz [ 34.716770][ T6] usb 5-1: Manufacturer: syz [ 34.721172][ T6] usb 5-1: SerialNumber: syz [pid 634] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 634] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 643] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [ 34.756085][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 34.765019][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 34.772932][ T20] usb 4-1: Product: syz [ 34.778571][ T20] usb 4-1: Manufacturer: syz [ 34.782967][ T20] usb 4-1: SerialNumber: syz [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 549] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 549] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 577] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 577] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 549] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 35.216056][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 35.222386][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.229874][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 606] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 577] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 577] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 634] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 549] exit_group(0) = ? [pid 549] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=549, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 665 ./strace-static-x86_64: Process 665 attached [pid 665] set_robust_list(0x555556819660, 24) = 0 [pid 665] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 665] setpgid(0, 0) = 0 [pid 665] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 665] write(3, "1000", 4) = 4 [pid 665] close(3) = 0 [pid 665] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 665] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 665] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [ 35.416037][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 35.422551][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.430647][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 35.437641][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 35.447688][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 35.466257][ T39] usb 3-1: USB disconnect, device number 7 [ 35.472136][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 606] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 606] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 635] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 577] exit_group(0 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 577] <... exit_group resumed>) = ? [pid 634] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 577] +++ exited with 0 +++ [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 634] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=577, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 634] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 694 ./strace-static-x86_64: Process 694 attached [pid 694] set_robust_list(0x555556819660, 24) = 0 [pid 694] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 694] setpgid(0, 0) = 0 [pid 694] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 694] write(3, "1000", 4) = 4 [pid 694] close(3) = 0 [pid 694] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 694] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 694] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 634] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 35.586082][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 35.593102][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.600811][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 35.626032][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 643] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 35.632929][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 35.644509][ T26] usb 1-1: USB disconnect, device number 7 [ 35.663641][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 606] exit_group(0) = ? [pid 606] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=606, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 722 attached , child_tidptr=0x555556819650) = 722 [pid 722] set_robust_list(0x555556819660, 24) = 0 [pid 722] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 722] setpgid(0, 0) = 0 [pid 722] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 722] write(3, "1000", 4) = 4 [pid 722] close(3) = 0 [pid 722] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 722] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 722] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 635] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 634] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 35.806084][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 35.812501][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 35.824971][ T305] usb 6-1: USB disconnect, device number 7 [ 35.830713][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 35.837019][ T39] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 35.844816][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 634] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 665] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 643] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 643] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 643] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 35.853184][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.856036][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 35.860615][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 35.867470][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.881686][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [ 35.887551][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 35.893781][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 35.903190][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 635] exit_group(0) = ? [pid 635] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=635, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 750 attached , child_tidptr=0x555556819650) = 750 [pid 750] set_robust_list(0x555556819660, 24) = 0 [pid 750] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 750] setpgid(0, 0) = 0 [pid 750] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 750] write(3, "1000", 4) = 4 [pid 750] close(3) = 0 [pid 750] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 750] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 750] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 634] exit_group(0) = ? [pid 634] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=634, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 751 ./strace-static-x86_64: Process 751 attached [pid 751] set_robust_list(0x555556819660, 24) = 0 [pid 751] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 751] setpgid(0, 0) = 0 [pid 751] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 751] write(3, "1000", 4) = 4 [pid 751] close(3) = 0 [pid 751] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 751] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 751] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 36.036021][ T26] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 36.056060][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 36.063430][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 36.076030][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 643] exit_group(0) = ? [pid 643] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=643, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 753 attached , child_tidptr=0x555556819650) = 753 [pid 753] set_robust_list(0x555556819660, 24) = 0 [pid 753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 753] setpgid(0, 0 [pid 665] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] <... setpgid resumed>) = 0 [pid 753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 753] write(3, "1000", 4) = 4 [pid 753] close(3) = 0 [pid 753] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 753] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 753] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 665] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 753] <... ioctl resumed>, 0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.089327][ T63] usb 2-1: USB disconnect, device number 7 [ 36.094022][ T6] cdc_ncm 5-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 36.099599][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 36.116036][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 36.128610][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 36.141208][ T6] usb 5-1: USB disconnect, device number 7 [ 36.151231][ T6] cdc_ncm 5-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 36.163070][ T20] usb 4-1: USB disconnect, device number 7 [ 36.173921][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [ 36.216036][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 722] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 665] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 694] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 722] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 665] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 36.266061][ T305] usb 6-1: new high-speed USB device number 8 using dummy_hcd [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 694] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 694] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 665] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 694] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 665] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 36.386042][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.395060][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.402943][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.413736][ T39] usb 3-1: Product: syz [ 36.417744][ T39] usb 3-1: Manufacturer: syz [ 36.422140][ T39] usb 3-1: SerialNumber: syz [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 722] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 694] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 750] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 722] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 694] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 722] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 694] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 36.526043][ T63] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 36.555993][ T6] usb 5-1: new high-speed USB device number 8 using dummy_hcd [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 722] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 694] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 722] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 722] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 694] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 36.586049][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.595471][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.603584][ T26] usb 1-1: Product: syz [ 36.607777][ T26] usb 1-1: Manufacturer: syz [ 36.612287][ T26] usb 1-1: SerialNumber: syz [ 36.615997][ T20] usb 4-1: new high-speed USB device number 8 using dummy_hcd [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 722] <... ioctl resumed>, 0x7ffe074437d0) = 4 [ 36.626066][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 722] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 750] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 722] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 750] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 722] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 750] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 722] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 694] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 36.796090][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.805062][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.813821][ T305] usb 6-1: Product: syz [ 36.818129][ T305] usb 6-1: Manufacturer: syz [ 36.822521][ T305] usb 6-1: SerialNumber: syz [pid 751] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 750] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 753] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 751] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 665] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 751] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 750] <... ioctl resumed>, 0x7ffe074437d0) = 4 [ 36.886109][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 751] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 750] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 751] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 750] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 753] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.946169][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 751] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 750] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [ 36.996091][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 751] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 722] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 694] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 751] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 750] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 753] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 665] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 751] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 750] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 665] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 37.056039][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.065139][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.073187][ T63] usb 2-1: Product: syz [ 37.077548][ T63] usb 2-1: Manufacturer: syz [ 37.082109][ T63] usb 2-1: SerialNumber: syz [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 751] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [ 37.146104][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 37.155028][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.163124][ T6] usb 5-1: Product: syz [ 37.167175][ T6] usb 5-1: Manufacturer: syz [ 37.171600][ T6] usb 5-1: SerialNumber: syz [ 37.186050][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [ 37.194957][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 37.202777][ T20] usb 4-1: Product: syz [ 37.206734][ T20] usb 4-1: Manufacturer: syz [ 37.211125][ T20] usb 4-1: SerialNumber: syz [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 722] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 694] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 665] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 750] <... ioctl resumed>, 0) = 0 [pid 665] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 665] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 750] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 665] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 750] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 665] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 750] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 694] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 722] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 694] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 665] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 665] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 665] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 750] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 665] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 37.566040][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 37.572491][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.580226][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 722] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 694] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 694] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 722] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 694] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 665] exit_group(0 [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 665] <... exit_group resumed>) = ? [pid 750] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 665] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=665, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 782 attached [pid 782] set_robust_list(0x555556819660, 24 [pid 296] <... clone resumed>, child_tidptr=0x555556819650) = 782 [pid 782] <... set_robust_list resumed>) = 0 [pid 782] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 782] setpgid(0, 0) = 0 [pid 782] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 782] write(3, "1000", 4) = 4 [pid 782] close(3) = 0 [pid 782] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 782] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] <... ioctl resumed>, 0x7ffe074437f0) = 28 [ 37.756061][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 37.762473][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.770222][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 37.796048][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 37.803333][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 37.814654][ T39] usb 3-1: USB disconnect, device number 8 [ 37.826680][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 722] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 722] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 694] exit_group(0) = ? [pid 694] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=694, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 810 ./strace-static-x86_64: Process 810 attached [pid 810] set_robust_list(0x555556819660, 24) = 0 [pid 810] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 810] setpgid(0, 0) = 0 [pid 810] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 810] write(3, "1000", 4) = 4 [pid 810] close(3) = 0 [pid 810] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 810] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 750] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 37.966054][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 37.972658][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.980343][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 37.986027][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 37.992736][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 38.006681][ T26] usb 1-1: USB disconnect, device number 8 [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 751] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 38.015805][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 722] exit_group(0) = ? [pid 722] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=722, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 838 ./strace-static-x86_64: Process 838 attached [pid 838] set_robust_list(0x555556819660, 24) = 0 [pid 838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 838] setpgid(0, 0) = 0 [pid 838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 838] write(3, "1000", 4) = 4 [pid 838] close(3) = 0 [pid 838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 838] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 750] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 750] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [ 38.186097][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 38.193440][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 38.205411][ T305] usb 6-1: USB disconnect, device number 8 [ 38.212849][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 38.221233][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 38.227499][ T39] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 782] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 38.235802][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 38.243256][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [pid 751] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [ 38.296031][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 38.302432][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 38.310298][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [ 38.346040][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 38.352301][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 38.359658][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [pid 750] exit_group(0) = ? [pid 750] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=750, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 839 ./strace-static-x86_64: Process 839 attached [pid 839] set_robust_list(0x555556819660, 24) = 0 [pid 839] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 839] setpgid(0, 0) = 0 [pid 839] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 839] write(3, "1000", 4) = 4 [pid 839] close(3) = 0 [pid 839] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 810] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 839] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 38.406035][ T26] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 38.426270][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 38.433826][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 751] exit_group(0) = ? [pid 751] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=751, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 853 ./strace-static-x86_64: Process 853 attached [pid 853] set_robust_list(0x555556819660, 24) = 0 [pid 853] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 853] setpgid(0, 0) = 0 [pid 853] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 853] write(3, "1000", 4) = 4 [pid 853] close(3) = 0 [ 38.457549][ T63] usb 2-1: USB disconnect, device number 8 [ 38.463430][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 853] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 853] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 853] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 753] exit_group(0) = ? [pid 753] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=753, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 856 ./strace-static-x86_64: Process 856 attached [pid 856] set_robust_list(0x555556819660, 24) = 0 [pid 856] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 856] setpgid(0, 0) = 0 [pid 856] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 856] write(3, "1000", 4) = 4 [pid 856] close(3) = 0 [pid 856] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 856] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 856] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 38.516057][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 38.523761][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 38.538086][ T6] usb 5-1: USB disconnect, device number 8 [ 38.546179][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 38.556013][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 38.567229][ T20] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 38.581168][ T20] usb 4-1: USB disconnect, device number 8 [ 38.586079][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.587632][ T20] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 38.606001][ T305] usb 6-1: new high-speed USB device number 9 using dummy_hcd [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 810] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 810] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 810] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 810] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 810] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 782] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 38.756042][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.765003][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.772934][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.783823][ T39] usb 3-1: Product: syz [ 38.787928][ T39] usb 3-1: Manufacturer: syz [ 38.792330][ T39] usb 3-1: SerialNumber: syz [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 810] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 38.846051][ T63] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 810] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 810] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] <... ioctl resumed>, 0x7ffe074437d0) = 92 [ 38.956055][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.965119][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.973159][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.984323][ T26] usb 1-1: Product: syz [ 38.988316][ T26] usb 1-1: Manufacturer: syz [ 38.992714][ T26] usb 1-1: SerialNumber: syz [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 838] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 810] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 853] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 782] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 39.015979][ T20] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 39.023305][ T6] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 838] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 838] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 39.156059][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.166120][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.173937][ T305] usb 6-1: Product: syz [ 39.178181][ T305] usb 6-1: Manufacturer: syz [ 39.182813][ T305] usb 6-1: SerialNumber: syz [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 838] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 810] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 782] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 39.216093][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 856] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 853] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 853] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 856] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 853] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 853] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 839] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 853] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 856] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 853] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 39.386048][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.395170][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.403260][ T63] usb 2-1: Product: syz [ 39.406064][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 39.407389][ T63] usb 2-1: Manufacturer: syz [ 39.418072][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 856] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 853] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 810] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 856] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 853] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 839] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 810] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.422427][ T63] usb 2-1: SerialNumber: syz [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 782] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 853] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 856] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 853] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 856] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 853] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 853] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.596052][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.604982][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.613784][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.621589][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.629390][ T20] usb 4-1: Product: syz [ 39.633365][ T20] usb 4-1: Manufacturer: syz [ 39.637903][ T6] usb 5-1: Product: syz [ 39.641872][ T6] usb 5-1: Manufacturer: syz [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 853] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 838] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 856] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 810] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 853] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 856] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 810] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 782] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 39.646321][ T6] usb 5-1: SerialNumber: syz [ 39.650971][ T20] usb 4-1: SerialNumber: syz [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 839] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 810] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 856] <... ioctl resumed>, 0) = 0 [pid 839] <... ioctl resumed>, 0xa) = 0 [pid 810] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 810] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] <... ioctl resumed>, 0xb) = 0 [pid 810] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 856] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 853] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 810] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 782] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [ 39.936053][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 39.942625][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 39.950142][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 856] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 853] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 839] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 810] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] <... ioctl resumed>, 0xa) = 0 [pid 810] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 856] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 853] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 810] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 782] exit_group(0) = ? [pid 782] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=782, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 871 ./strace-static-x86_64: Process 871 attached [pid 871] set_robust_list(0x555556819660, 24) = 0 [pid 871] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 871] setpgid(0, 0) = 0 [pid 871] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 871] write(3, "1000", 4) = 4 [pid 871] close(3) = 0 [pid 871] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 871] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 871] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 40.136038][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 40.142286][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.149814][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 40.157561][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 40.167604][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 40.180496][ T39] usb 3-1: USB disconnect, device number 9 [ 40.186577][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 810] exit_group(0 [pid 853] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 839] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 810] <... exit_group resumed>) = ? [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 810] +++ exited with 0 +++ [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=810, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 856] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 839] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 899 ./strace-static-x86_64: Process 899 attached [pid 899] set_robust_list(0x555556819660, 24) = 0 [pid 899] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 899] setpgid(0, 0) = 0 [pid 899] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 899] write(3, "1000", 4) = 4 [pid 899] close(3) = 0 [pid 899] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 899] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 899] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 856] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 853] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 839] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 40.326044][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 40.332579][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.340068][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 40.366085][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 40.375359][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 40.392181][ T26] usb 1-1: USB disconnect, device number 9 [ 40.398235][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 838] exit_group(0) = ? [pid 838] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=838, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 928 attached , child_tidptr=0x555556819650) = 928 [pid 928] set_robust_list(0x555556819660, 24) = 0 [pid 928] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 928] setpgid(0, 0) = 0 [pid 928] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 928] write(3, "1000", 4) = 4 [pid 928] close(3) = 0 [pid 928] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 928] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 928] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 839] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 839] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 853] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 853] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 856] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 853] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 856] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 856] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 871] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 856] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 853] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 839] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 40.536030][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 40.543131][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 40.558679][ T305] usb 6-1: USB disconnect, device number 9 [ 40.565994][ T39] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 40.573614][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 40.586046][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 40.592483][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.600080][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 856] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 853] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 839] exit_group(0 [pid 856] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 853] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 839] <... exit_group resumed>) = ? [pid 856] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 853] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 839] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=839, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 956 ./strace-static-x86_64: Process 956 attached [pid 956] set_robust_list(0x555556819660, 24) = 0 [pid 956] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 956] setpgid(0, 0) = 0 [pid 956] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 956] write(3, "1000", 4) = 4 [pid 956] close(3) = 0 [pid 956] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 956] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 956] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 40.796076][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 40.801524][ T26] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 40.812291][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 40.816055][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 40.828418][ T63] usb 2-1: USB disconnect, device number 9 [ 40.828639][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 871] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 856] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 853] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 899] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 40.834134][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 40.849898][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.857647][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.865021][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [ 40.873627][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 871] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 871] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.946067][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 40.956849][ T305] usb 6-1: new high-speed USB device number 10 using dummy_hcd [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 856] exit_group(0 [pid 853] exit_group(0 [pid 856] <... exit_group resumed>) = ? [pid 856] +++ exited with 0 +++ [pid 853] <... exit_group resumed>) = ? [pid 853] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=856, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=853, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 984 attached , child_tidptr=0x555556819650) = 984 [pid 984] set_robust_list(0x555556819660, 24) = 0 [pid 984] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 984] <... prctl resumed>) = 0 [pid 984] setpgid(0, 0) = 0 [pid 984] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC./strace-static-x86_64: Process 985 attached ) = 3 [pid 301] <... clone resumed>, child_tidptr=0x555556819650) = 985 [pid 984] write(3, "1000", 4) = 4 [pid 984] close(3) = 0 [pid 984] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 985] set_robust_list(0x555556819660, 24 [pid 984] <... openat resumed>) = 3 [pid 985] <... set_robust_list resumed>) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 984] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 985] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 984] <... ioctl resumed>, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] <... prctl resumed>) = 0 [pid 985] setpgid(0, 0) = 0 [pid 985] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 985] write(3, "1000", 4) = 4 [pid 985] close(3) = 0 [pid 985] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 985] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 871] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 899] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 871] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.076077][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 41.081446][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 41.087868][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 41.099286][ T20] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 41.116103][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 41.121628][ T20] usb 4-1: USB disconnect, device number 9 [ 41.127812][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.132489][ T6] usb 5-1: USB disconnect, device number 9 [ 41.141080][ T39] usb 3-1: Product: syz [ 41.149781][ T39] usb 3-1: Manufacturer: syz [ 41.154866][ T39] usb 3-1: SerialNumber: syz [ 41.156458][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 871] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 899] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 41.170086][ T20] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 41.176060][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 899] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 899] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 41.226134][ T63] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 899] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.316053][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.346124][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.355294][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 899] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 928] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 871] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 928] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 41.363416][ T26] usb 1-1: Product: syz [ 41.367640][ T26] usb 1-1: Manufacturer: syz [ 41.372191][ T26] usb 1-1: SerialNumber: syz [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 956] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 956] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 41.486067][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.495271][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.503284][ T305] usb 6-1: Product: syz [ 41.507670][ T305] usb 6-1: Manufacturer: syz [ 41.512189][ T305] usb 6-1: SerialNumber: syz [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 899] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 985] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 899] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 871] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 956] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.575982][ T20] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 41.586136][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.606041][ T6] usb 5-1: new high-speed USB device number 10 using dummy_hcd [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 956] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] <... ioctl resumed>, 0x7ffe07444800) = 0 [ 41.756041][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.765031][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.773138][ T63] usb 2-1: Product: syz [ 41.777318][ T63] usb 2-1: Manufacturer: syz [ 41.781837][ T63] usb 2-1: SerialNumber: syz [pid 871] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 899] <... ioctl resumed>, 0xa) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 871] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 984] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 984] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 984] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 985] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 984] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 985] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 928] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 985] <... ioctl resumed>, 0x7ffe074437d0) = 92 [ 41.966075][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 985] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 984] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 956] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 985] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 984] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 42.006053][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 871] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 871] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 985] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 984] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 899] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 871] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 985] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 984] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 985] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 984] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 42.146116][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.154976][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.163189][ T20] usb 4-1: Product: syz [ 42.167356][ T20] usb 4-1: Manufacturer: syz [ 42.171758][ T20] usb 4-1: SerialNumber: syz [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 984] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 985] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 956] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 42.196116][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 42.205012][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 42.213147][ T6] usb 5-1: Product: syz [ 42.217867][ T6] usb 5-1: Manufacturer: syz [ 42.222291][ T6] usb 5-1: SerialNumber: syz [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 871] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 899] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 871] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 871] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 899] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 899] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 985] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 899] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 871] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 42.296067][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 42.302635][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.309958][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 928] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 928] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 984] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 899] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 871] exit_group(0 [pid 899] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 871] <... exit_group resumed>) = ? [pid 871] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=871, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1015 attached , child_tidptr=0x555556819650) = 1015 [pid 1015] set_robust_list(0x555556819660, 24) = 0 [pid 1015] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1015] setpgid(0, 0) = 0 [pid 1015] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1015] write(3, "1000", 4) = 4 [pid 1015] close(3) = 0 [pid 1015] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1015] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1015] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 899] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 42.506071][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 42.513244][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 42.523263][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 42.530326][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.538493][ T39] usb 3-1: USB disconnect, device number 10 [ 42.544417][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 42.550060][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 928] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 928] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 928] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 956] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 42.656087][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 42.662347][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.669824][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [pid 899] exit_group(0) = ? [pid 899] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=899, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1016 ./strace-static-x86_64: Process 1016 attached [pid 1016] set_robust_list(0x555556819660, 24) = 0 [pid 1016] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1016] setpgid(0, 0) = 0 [pid 1016] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1016] write(3, "1000", 4) = 4 [pid 1016] close(3) = 0 [pid 1016] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1016] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1016] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 42.736088][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 42.743093][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 42.754220][ T26] usb 1-1: USB disconnect, device number 10 [ 42.761121][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 928] exit_group(0) = ? [pid 928] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=928, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1042 attached , child_tidptr=0x555556819650) = 1042 [pid 1042] set_robust_list(0x555556819660, 24) = 0 [pid 1042] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1042] setpgid(0, 0) = 0 [pid 1042] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1042] write(3, "1000", 4) = 4 [pid 1042] close(3) = 0 [pid 1042] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1042] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1042] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 956] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 956] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 956] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 42.886079][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 42.894338][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 42.906414][ T305] usb 6-1: USB disconnect, device number 10 [ 42.914042][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 42.926039][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [pid 1015] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 42.932366][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.939654][ T39] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 42.947607][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 956] exit_group(0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 956] <... exit_group resumed>) = ? [pid 985] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 956] +++ exited with 0 +++ [pid 985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=956, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1072 attached [pid 1072] set_robust_list(0x555556819660, 24) = 0 [pid 1072] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1072] setpgid(0, 0) = 0 [pid 1072] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 295] <... clone resumed>, child_tidptr=0x555556819650) = 1072 [pid 1072] <... openat resumed>) = 3 [pid 1072] write(3, "1000", 4) = 4 [pid 1072] close(3) = 0 [pid 1072] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1072] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1072] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1016] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1015] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 43.146021][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 43.152356][ T26] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 43.160096][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 43.171242][ T63] usb 2-1: USB disconnect, device number 10 [ 43.177882][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1042] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1015] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1015] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.306043][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.316801][ T305] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 43.326203][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 43.333155][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 43.340771][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1015] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 43.376069][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 43.382810][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 43.390315][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1016] <... ioctl resumed>, 0x7ffe074437d0) = 92 [ 43.476071][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.485013][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.493086][ T39] usb 3-1: Product: syz [ 43.497233][ T39] usb 3-1: Manufacturer: syz [ 43.501631][ T39] usb 3-1: SerialNumber: syz [pid 1015] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 984] exit_group(0) = ? [pid 984] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=984, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1101 ./strace-static-x86_64: Process 1101 attached [pid 1101] set_robust_list(0x555556819660, 24) = 0 [pid 1101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1101] setpgid(0, 0) = 0 [pid 1101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1101] write(3, "1000", 4) = 4 [pid 1101] close(3) = 0 [pid 1101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1016] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 43.526128][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.546158][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 43.553040][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 43.566335][ T20] usb 4-1: USB disconnect, device number 10 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1016] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 985] exit_group(0) = ? [pid 985] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=985, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1103 [pid 1042] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1016] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1103 attached [pid 1103] set_robust_list(0x555556819660, 24) = 0 [pid 1103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1103] setpgid(0, 0) = 0 [pid 1103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1103] write(3, "1000", 4) = 4 [pid 1103] close(3) = 0 [pid 1103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1016] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 43.572902][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 43.576111][ T63] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 43.596100][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 43.603341][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1016] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1042] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.634187][ T6] usb 5-1: USB disconnect, device number 10 [ 43.640223][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1042] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 43.676098][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.696414][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.705800][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.714503][ T26] usb 1-1: Product: syz [ 43.718667][ T26] usb 1-1: Manufacturer: syz [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1016] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1042] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1015] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1016] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 43.723070][ T26] usb 1-1: SerialNumber: syz [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1042] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1072] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1072] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 43.846054][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.854891][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.862838][ T305] usb 6-1: Product: syz [ 43.866961][ T305] usb 6-1: Manufacturer: syz [ 43.871524][ T305] usb 6-1: SerialNumber: syz [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] <... ioctl resumed>, 0xa) = 0 [pid 1016] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1015] <... ioctl resumed>, 0xb) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1016] <... ioctl resumed>, 0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1072] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1015] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1072] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 43.946058][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.985997][ T20] usb 4-1: new high-speed USB device number 11 using dummy_hcd [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1072] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1072] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 44.036007][ T6] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1072] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1016] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 44.116058][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.125042][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.133191][ T63] usb 2-1: Product: syz [ 44.137371][ T63] usb 2-1: Manufacturer: syz [ 44.141825][ T63] usb 2-1: SerialNumber: syz [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1015] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1101] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1101] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1042] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 44.346063][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1101] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1072] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1015] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1103] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1101] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.406056][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1103] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1101] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1042] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1103] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 44.546049][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.555039][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.562886][ T20] usb 4-1: Product: syz [ 44.566897][ T20] usb 4-1: Manufacturer: syz [ 44.571274][ T20] usb 4-1: SerialNumber: syz [ 44.586094][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1015] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1016] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1015] <... ioctl resumed>, 0x7ffe07444800) = 0 [ 44.594951][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.602819][ T6] usb 5-1: Product: syz [ 44.606800][ T6] usb 5-1: Manufacturer: syz [ 44.611183][ T6] usb 5-1: SerialNumber: syz [pid 1015] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1016] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1015] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [ 44.646090][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 44.652534][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 44.660280][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1072] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1016] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1015] exit_group(0 [pid 1016] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1015] <... exit_group resumed>) = ? [pid 1016] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1015] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1015, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1131 attached , child_tidptr=0x555556819650) = 1131 [pid 1131] set_robust_list(0x555556819660, 24) = 0 [pid 1131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1131] setpgid(0, 0) = 0 [pid 1131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1131] write(3, "1000", 4) = 4 [pid 1131] close(3) = 0 [pid 1131] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1131] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1131] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1016] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1103] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 44.856032][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 44.863166][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 44.873203][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 44.880497][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 44.889204][ T39] usb 3-1: USB disconnect, device number 11 [ 44.902164][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 44.910629][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [pid 1042] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1042] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1016] exit_group(0) = ? [pid 1016] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1016, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 45.016898][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 45.023801][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.031920][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1159 ./strace-static-x86_64: Process 1159 attached [pid 1159] set_robust_list(0x555556819660, 24) = 0 [pid 1159] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1159] setpgid(0, 0) = 0 [pid 1159] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1159] write(3, "1000", 4) = 4 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1159] close(3) = 0 [pid 1159] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1159] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1159] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1103] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1159] <... ioctl resumed>, 0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 45.076070][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 45.084004][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 45.100688][ T26] usb 1-1: USB disconnect, device number 11 [ 45.108374][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1042] exit_group(0) = ? [pid 1042] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1042, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1185 ./strace-static-x86_64: Process 1185 attached [pid 1185] set_robust_list(0x555556819660, 24) = 0 [pid 1185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1185] setpgid(0, 0) = 0 [pid 1185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1185] write(3, "1000", 4) = 4 [pid 1185] close(3) = 0 [pid 1185] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1185] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1185] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1072] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 45.237209][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 45.244976][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 45.257375][ T305] usb 6-1: USB disconnect, device number 11 [ 45.263320][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1072] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1101] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1072] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1103] <... ioctl resumed>, 0x7ffe074437f0) = 28 [ 45.286049][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 45.292346][ T39] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 45.300355][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.308422][ T30] audit: type=1400 audit(1702164924.263:71): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 45.309564][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 45.335313][ T30] audit: type=1400 audit(1702164924.263:72): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1072] exit_group(0 [pid 1101] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1072] <... exit_group resumed>) = ? [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1072] +++ exited with 0 +++ [pid 1101] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1072, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1189 ./strace-static-x86_64: Process 1189 attached [pid 1189] set_robust_list(0x555556819660, 24) = 0 [pid 1189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1189] setpgid(0, 0) = 0 [pid 1189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1189] write(3, "1000", 4) = 4 [pid 1189] close(3) = 0 [pid 1189] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1189] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1189] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1159] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1159] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1103] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 45.506604][ T26] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 45.516194][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 45.522662][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 45.534388][ T63] usb 2-1: USB disconnect, device number 11 [ 45.541551][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 1185] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 45.676038][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.706034][ T305] usb 6-1: new high-speed USB device number 12 using dummy_hcd [pid 1101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1185] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1131] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1159] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1131] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1159] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1131] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1159] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 45.736057][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 45.742631][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.750000][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [ 45.766055][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 45.772298][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.779869][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1159] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1131] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1159] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1159] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1131] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 1159] <... ioctl resumed>, 0x7ffe074437d0) = 4 [ 45.846066][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 45.855158][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 45.863073][ T39] usb 3-1: Product: syz [ 45.867149][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 45.878025][ T39] usb 3-1: Manufacturer: syz [ 45.882506][ T39] usb 3-1: SerialNumber: syz [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1101] exit_group(0) = ? [pid 1101] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1217 attached , child_tidptr=0x555556819650) = 1217 [pid 1217] set_robust_list(0x555556819660, 24) = 0 [pid 1217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1217] setpgid(0, 0) = 0 [pid 1217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1217] write(3, "1000", 4) = 4 [pid 1217] close(3) = 0 [pid 1217] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1217] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1217] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1189] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1185] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] exit_group(0) = ? [pid 1103] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1219 [ 45.926065][ T63] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 45.946087][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 45.955161][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1185] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1159] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1219 attached [pid 1219] set_robust_list(0x555556819660, 24) = 0 [pid 1219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1219] setpgid(0, 0) = 0 [pid 1185] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1219] write(3, "1000", 4) = 4 [pid 1219] close(3) = 0 [pid 1219] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1219] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1219] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1185] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1159] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 45.973114][ T20] usb 4-1: USB disconnect, device number 11 [ 45.979249][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 45.990437][ T6] cdc_ncm 5-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 46.000672][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 46.015795][ T6] usb 5-1: USB disconnect, device number 11 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1185] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1159] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.026286][ T6] cdc_ncm 5-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 46.046105][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.054961][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.065806][ T26] usb 1-1: Product: syz [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1185] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1159] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1159] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1185] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1159] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 46.070097][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.081592][ T26] usb 1-1: Manufacturer: syz [ 46.086422][ T26] usb 1-1: SerialNumber: syz [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1185] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1189] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1185] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1189] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1185] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1189] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1185] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1189] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 46.246024][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.255037][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.263014][ T305] usb 6-1: Product: syz [ 46.267192][ T305] usb 6-1: Manufacturer: syz [ 46.271695][ T305] usb 6-1: SerialNumber: syz [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1185] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1185] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 1189] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1189] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1159] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 46.296061][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1189] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1217] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1189] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1217] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1189] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 46.396003][ T20] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1189] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1189] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1185] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1189] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1185] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 46.466050][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.475026][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.483194][ T63] usb 2-1: Product: syz [ 46.487313][ T63] usb 2-1: Manufacturer: syz [ 46.491709][ T63] usb 2-1: SerialNumber: syz [ 46.496032][ T6] usb 5-1: new high-speed USB device number 12 using dummy_hcd [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1217] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1185] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1189] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1185] <... ioctl resumed>, 0xa) = 0 [pid 1189] <... ioctl resumed>, 0) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1185] <... ioctl resumed>, 0xb) = 0 [pid 1189] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1217] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1185] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1189] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1219] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1159] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1217] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1217] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe074437d0) = 9 [ 46.766057][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1217] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1217] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1217] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.866095][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1217] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1185] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1189] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1159] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1131] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1219] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1217] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1131] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1217] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 46.976062][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.985116][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.993009][ T20] usb 4-1: Product: syz [ 46.997012][ T20] usb 4-1: Manufacturer: syz [ 47.001402][ T20] usb 4-1: SerialNumber: syz [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1217] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [ 47.026059][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 47.032569][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.040284][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [ 47.066065][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [ 47.075101][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.082849][ T6] usb 5-1: Product: syz [ 47.086820][ T6] usb 5-1: Manufacturer: syz [ 47.091217][ T6] usb 5-1: SerialNumber: syz [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1185] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1189] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1185] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1131] exit_group(0) = ? [pid 1131] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1131, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1247 ./strace-static-x86_64: Process 1247 attached [pid 1247] set_robust_list(0x555556819660, 24) = 0 [pid 1247] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1247] setpgid(0, 0) = 0 [pid 1247] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1247] write(3, "1000", 4) = 4 [pid 1247] close(3) = 0 [pid 1247] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1247] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1247] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 47.226032][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 47.232297][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.240203][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 47.246730][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 47.252370][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 47.269626][ T39] usb 3-1: USB disconnect, device number 12 [ 47.275574][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1185] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1185] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1189] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1185] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1159] exit_group(0) = ? [pid 1159] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1159, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1275 ./strace-static-x86_64: Process 1275 attached [pid 1275] set_robust_list(0x555556819660, 24) = 0 [pid 1275] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1275] setpgid(0, 0) = 0 [pid 1275] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1275] write(3, "1000", 4) = 4 [pid 1275] close(3) = 0 [pid 1275] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1275] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1275] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 47.416183][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 47.423228][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.430748][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 47.436313][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 47.443314][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 47.456247][ T26] usb 1-1: USB disconnect, device number 12 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 47.466259][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1189] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1185] exit_group(0) = ? [pid 1185] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1185, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1304 attached [pid 1304] set_robust_list(0x555556819660, 24) = 0 [pid 1304] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 302] <... clone resumed>, child_tidptr=0x555556819650) = 1304 [pid 1304] <... prctl resumed>) = 0 [pid 1304] setpgid(0, 0) = 0 [pid 1304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1304] write(3, "1000", 4) = 4 [pid 1304] close(3) = 0 [pid 1304] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1304] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1304] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1189] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 47.636069][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 47.642530][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 47.649126][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.656927][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 47.666999][ T39] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 47.674483][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1247] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1217] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1247] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 47.683755][ T305] usb 6-1: USB disconnect, device number 12 [ 47.694491][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1189] exit_group(0) = ? [pid 1189] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1189, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1332 ./strace-static-x86_64: Process 1332 attached [pid 1332] set_robust_list(0x555556819660, 24) = 0 [pid 1332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1332] setpgid(0, 0) = 0 [pid 1332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1332] write(3, "1000", 4) = 4 [pid 1332] close(3) = 0 [pid 1332] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1332] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1332] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1275] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1217] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 47.846124][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 47.853640][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 47.863770][ T26] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 47.872883][ T63] usb 2-1: USB disconnect, device number 12 [ 47.880258][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1247] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1247] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1219] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [ 48.036022][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1247] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1217] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1217] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1217] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1304] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1247] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 48.095999][ T305] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 48.136038][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1247] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1247] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1247] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 48.142701][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 48.150229][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1219] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1219] <... ioctl resumed>, 0x7ffe07444800) = 0 [ 48.206069][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.215126][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.223115][ T39] usb 3-1: Product: syz [ 48.227196][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.238103][ T39] usb 3-1: Manufacturer: syz [ 48.242516][ T39] usb 3-1: SerialNumber: syz [ 48.246046][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [pid 1219] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1275] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1332] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1275] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1247] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1247] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1275] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1247] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.253356][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 48.256017][ T63] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 48.261207][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1217] exit_group(0) = ? [pid 1217] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1217, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1360 ./strace-static-x86_64: Process 1360 attached [pid 1360] set_robust_list(0x555556819660, 24) = 0 [pid 1360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1360] setpgid(0, 0) = 0 [pid 1360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1360] write(3, "1000", 4) = 4 [pid 1360] close(3) = 0 [pid 1360] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1360] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1360] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 48.356025][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 48.362488][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 48.375216][ T20] usb 4-1: USB disconnect, device number 12 [ 48.381438][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1275] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.406065][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.415123][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.423276][ T26] usb 1-1: Product: syz [ 48.427879][ T26] usb 1-1: Manufacturer: syz [ 48.432294][ T26] usb 1-1: SerialNumber: syz [pid 1275] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1219] exit_group(0) = ? [pid 1219] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1219, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1362 attached , child_tidptr=0x555556819650) = 1362 [pid 1362] set_robust_list(0x555556819660, 24) = 0 [pid 1362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1362] setpgid(0, 0) = 0 [pid 1362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1362] write(3, "1000", 4) = 4 [pid 1362] close(3) = 0 [pid 1275] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1362] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1304] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1362] <... openat resumed>) = 3 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1362] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.456051][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.476035][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 48.483144][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 48.494435][ T6] usb 5-1: USB disconnect, device number 12 [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1304] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1247] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1332] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1332] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 48.507174][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1332] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1332] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1332] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1332] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 1304] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1332] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1304] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 48.626131][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.636146][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 48.647698][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.655922][ T305] usb 6-1: Product: syz [ 48.660163][ T305] usb 6-1: Manufacturer: syz [ 48.664585][ T305] usb 6-1: SerialNumber: syz [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1332] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1247] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1360] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1332] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 48.785992][ T20] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 48.806074][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.815263][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.823367][ T63] usb 2-1: Product: syz [ 48.827470][ T63] usb 2-1: Manufacturer: syz [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1360] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1332] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [ 48.831864][ T63] usb 2-1: SerialNumber: syz [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1275] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1304] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1362] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1247] <... ioctl resumed>, 0x7ffe074437f0) = 28 [ 48.916001][ T6] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 1360] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1360] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1360] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1275] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1360] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1360] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1362] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1362] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1360] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.166052][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1360] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1360] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1360] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1362] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1332] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.276049][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 1360] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1275] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1362] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1362] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1360] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 49.336071][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.345011][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.352774][ T20] usb 4-1: Product: syz [ 49.356806][ T20] usb 4-1: Manufacturer: syz [ 49.361158][ T20] usb 4-1: SerialNumber: syz [pid 1247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1360] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1247] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [ 49.406080][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 49.412451][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 49.419947][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] <... ioctl resumed>, 0x7fad3dfac3ec) = 0 [pid 1332] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1332] <... ioctl resumed>, 0x7ffe074437f0) = 28 [ 49.466082][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.474965][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.482807][ T6] usb 5-1: Product: syz [ 49.486811][ T6] usb 5-1: Manufacturer: syz [ 49.491185][ T6] usb 5-1: SerialNumber: syz [pid 1275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1275] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1304] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1247] exit_group(0 [pid 1360] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1247] <... exit_group resumed>) = ? [pid 1360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1247] +++ exited with 0 +++ [pid 1360] <... ioctl resumed>, 0) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1247, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1391 ./strace-static-x86_64: Process 1391 attached [pid 1391] set_robust_list(0x555556819660, 24) = 0 [pid 1391] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1391] setpgid(0, 0) = 0 [pid 1391] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1391] write(3, "1000", 4) = 4 [pid 1391] close(3) = 0 [pid 1391] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1391] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1391] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 49.576053][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 49.582559][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 49.590485][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 49.616075][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1360] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 49.623220][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 49.644053][ T39] usb 3-1: USB disconnect, device number 13 [ 49.650235][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1332] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1362] <... ioctl resumed>, 0) = 0 [pid 1332] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1332] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1362] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1332] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1362] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1332] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1275] exit_group(0) = ? [pid 1275] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1275, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1419 ./strace-static-x86_64: Process 1419 attached [pid 1419] set_robust_list(0x555556819660, 24) = 0 [pid 1419] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1419] setpgid(0, 0) = 0 [pid 1419] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1419] write(3, "1000", 4) = 4 [pid 1419] close(3) = 0 [pid 1419] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1419] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1419] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1304] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1304] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 49.796150][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 49.802900][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 49.812920][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 49.819847][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 49.832579][ T26] usb 1-1: USB disconnect, device number 13 [ 49.846132][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 49.854418][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1332] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1332] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1332] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1362] <... ioctl resumed>, 0xa) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1332] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1304] exit_group(0) = ? [pid 1304] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1447 ./strace-static-x86_64: Process 1447 attached [pid 1447] set_robust_list(0x555556819660, 24) = 0 [pid 1447] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1447] setpgid(0, 0) = 0 [pid 1447] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1447] write(3, "1000", 4) = 4 [pid 1447] close(3) = 0 [pid 1447] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1447] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1447] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 49.976040][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 49.982586][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 49.989968][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1391] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1360] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1391] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 50.026035][ T39] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 50.036016][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 50.042943][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 50.054756][ T305] usb 6-1: USB disconnect, device number 13 [ 50.061968][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1332] exit_group(0) = ? [pid 1332] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1448 ./strace-static-x86_64: Process 1448 attached [pid 1448] set_robust_list(0x555556819660, 24) = 0 [pid 1448] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1448] setpgid(0, 0) = 0 [pid 1448] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1448] write(3, "1000", 4) = 4 [pid 1448] close(3) = 0 [pid 1448] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1448] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1448] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1419] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 50.186033][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 50.192645][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 50.204467][ T63] usb 2-1: USB disconnect, device number 13 [ 50.211759][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 50.226042][ T26] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1391] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1360] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1391] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1362] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [ 50.386052][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1391] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1419] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1391] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1360] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1360] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 50.445997][ T305] usb 6-1: new high-speed USB device number 14 using dummy_hcd [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1360] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1391] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 50.516037][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 50.522278][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 50.529769][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [ 50.556035][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1391] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1362] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 50.565026][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.573064][ T39] usb 3-1: Product: syz [ 50.577217][ T39] usb 3-1: Manufacturer: syz [ 50.581616][ T39] usb 3-1: SerialNumber: syz [ 50.586138][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.606036][ T63] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 1362] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1419] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1362] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1391] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [ 50.626032][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 50.632283][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 50.639771][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1360] exit_group(0) = ? [pid 1360] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1360, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1477 ./strace-static-x86_64: Process 1477 attached [pid 1477] set_robust_list(0x555556819660, 24) = 0 [pid 1477] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1477] setpgid(0, 0) = 0 [pid 1477] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1477] write(3, "1000", 4) = 4 [pid 1477] close(3) = 0 [pid 1477] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1477] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1477] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1419] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 50.746034][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 50.752613][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 50.756078][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.765364][ T20] usb 4-1: USB disconnect, device number 13 [ 50.773260][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.779322][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] <... ioctl resumed>, 0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1362] exit_group(0) = ? [pid 1362] +++ exited with 0 +++ [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1362, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE./strace-static-x86_64: Process 1485 attached [pid 1485] set_robust_list(0x555556819660, 24) = 0 [pid 1485] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1485] setpgid(0, 0) = 0 [pid 1485] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1485] write(3, "1000", 4) = 4 [pid 1485] close(3) = 0 [pid 1485] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1485] ioctl(3, USB_RAW_IOCTL_INIT [pid 1391] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 301] <... clone resumed>, child_tidptr=0x555556819650) = 1485 [pid 1485] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1485] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1391] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1485] <... ioctl resumed>, 0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 50.786654][ T26] usb 1-1: Product: syz [ 50.797734][ T26] usb 1-1: Manufacturer: syz [ 50.803134][ T26] usb 1-1: SerialNumber: syz [ 50.807856][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1419] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 50.856040][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 50.863162][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 50.881517][ T6] usb 5-1: USB disconnect, device number 13 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 50.900532][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1448] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 50.966371][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 50.977416][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 50.986878][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 50.994745][ T305] usb 6-1: Product: syz [ 50.998952][ T305] usb 6-1: Manufacturer: syz [ 51.003357][ T305] usb 6-1: SerialNumber: syz [pid 1448] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1419] <... ioctl resumed>, 0) = 0 [pid 1391] <... ioctl resumed>, 0xa) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1391] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1419] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1391] <... ioctl resumed>, 0xb) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1419] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1448] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1419] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [ 51.156037][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.165421][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.173538][ T63] usb 2-1: Product: syz [ 51.177655][ T63] usb 2-1: Manufacturer: syz [ 51.182041][ T63] usb 2-1: SerialNumber: syz [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1477] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1477] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] <... ioctl resumed>, 0xa) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe074437f0) = 28 [ 51.235999][ T20] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 1485] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 51.295984][ T6] usb 5-1: new high-speed USB device number 14 using dummy_hcd [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1477] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1419] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1391] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1477] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1485] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1477] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1485] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1477] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1485] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1477] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1485] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1477] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1485] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1477] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1448] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 51.616045][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1485] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1477] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1447] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1485] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1477] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1391] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1391] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 51.676027][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1477] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1391] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1419] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1485] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1477] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1477] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 51.736060][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 51.742296][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 51.750147][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1485] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1477] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1485] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1477] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1477] <... ioctl resumed>, 0) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1477] <... ioctl resumed>, 0x7fad3dfac3ec) = 0 [ 51.816071][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.824914][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.833014][ T20] usb 4-1: Product: syz [ 51.837243][ T20] usb 4-1: Manufacturer: syz [ 51.841651][ T20] usb 4-1: SerialNumber: syz [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1485] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1477] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1485] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1419] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1419] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1391] exit_group(0) = ? [pid 1391] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1391, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1507 ./strace-static-x86_64: Process 1507 attached [pid 1507] set_robust_list(0x555556819660, 24) = 0 [pid 1507] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1507] setpgid(0, 0) = 0 [pid 1507] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1507] write(3, "1000", 4) = 4 [pid 1507] close(3) = 0 [pid 1507] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1507] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1507] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 51.886116][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.896166][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.903968][ T6] usb 5-1: Product: syz [ 51.908268][ T6] usb 5-1: Manufacturer: syz [ 51.912668][ T6] usb 5-1: SerialNumber: syz [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1485] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1419] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 51.966091][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 51.972316][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 51.978719][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 51.988834][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 51.996142][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 52.002725][ T39] usb 3-1: USB disconnect, device number 14 [ 52.011873][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1477] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1477] <... ioctl resumed>, 0) = 0 [pid 1448] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1477] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1448] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1477] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1447] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1419] exit_group(0 [pid 1485] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1419] <... exit_group resumed>) = ? [pid 1485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1419] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1419, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1535 ./strace-static-x86_64: Process 1535 attached [pid 1535] set_robust_list(0x555556819660, 24) = 0 [pid 1535] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1535] setpgid(0, 0) = 0 [pid 1535] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1535] write(3, "1000", 4) = 4 [pid 1535] close(3) = 0 [pid 1535] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1535] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1535] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 52.146036][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 52.152492][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.159893][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 52.176767][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 52.184548][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1485] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 52.196164][ T26] usb 1-1: USB disconnect, device number 14 [ 52.203863][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1477] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1448] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1448] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1448] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1477] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1447] exit_group(0) = ? [pid 1447] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1447, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1536 ./strace-static-x86_64: Process 1536 attached [pid 1536] set_robust_list(0x555556819660, 24) = 0 [pid 1536] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1536] setpgid(0, 0) = 0 [pid 1536] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1536] write(3, "1000", 4) = 4 [pid 1536] close(3) = 0 [pid 1536] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1536] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1536] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 52.326060][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 52.332388][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.339971][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 52.356040][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 52.363976][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1507] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 52.377570][ T305] usb 6-1: USB disconnect, device number 14 [ 52.388267][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 52.406376][ T39] usb 3-1: new high-speed USB device number 15 using dummy_hcd [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1448] exit_group(0) = ? [pid 1448] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1448, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1565 attached , child_tidptr=0x555556819650) = 1565 [pid 1565] set_robust_list(0x555556819660, 24) = 0 [pid 1565] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1565] setpgid(0, 0) = 0 [pid 1565] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1565] write(3, "1000", 4) = 4 [pid 1565] close(3) = 0 [pid 1565] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1565] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [ 52.536010][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 52.542514][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 52.555730][ T63] usb 2-1: USB disconnect, device number 14 [ 52.572397][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1535] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1507] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 52.606022][ T26] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1477] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1536] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1507] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1507] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 52.766043][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.776815][ T305] usb 6-1: new high-speed USB device number 15 using dummy_hcd [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1507] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1485] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1507] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1507] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1507] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1507] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1507] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1477] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 52.936066][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.945033][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.952873][ T63] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 52.960444][ T39] usb 3-1: Product: syz [ 52.964489][ T39] usb 3-1: Manufacturer: syz [ 52.969125][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 52.980008][ T39] usb 3-1: SerialNumber: syz [pid 1477] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1507] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1477] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1565] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1507] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1535] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1507] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1485] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 52.996099][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 53.002356][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 53.009904][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [pid 1485] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1535] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1485] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] <... ioctl resumed>, 0x7ffe074437d0) = 9 [ 53.046060][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 53.052296][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 53.059889][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1535] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1536] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1535] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1477] exit_group(0) = ? [pid 1477] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1477, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1593 ./strace-static-x86_64: Process 1593 attached [pid 1593] set_robust_list(0x555556819660, 24) = 0 [pid 1593] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1593] setpgid(0, 0) = 0 [pid 1593] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1593] write(3, "1000", 4) = 4 [pid 1593] close(3) = 0 [pid 1593] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1593] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1593] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1536] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1535] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 53.136051][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.144905][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.152815][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.163583][ T26] usb 1-1: Product: syz [ 53.167593][ T26] usb 1-1: Manufacturer: syz [ 53.171981][ T26] usb 1-1: SerialNumber: syz [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1593] <... ioctl resumed>, 0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1507] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1565] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1485] exit_group(0) = ? [pid 1485] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1485, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1595 [pid 1565] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1595 attached [pid 1595] set_robust_list(0x555556819660, 24) = 0 [pid 1595] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1595] setpgid(0, 0) = 0 [pid 1595] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1595] write(3, "1000", 4) = 4 [pid 1595] close(3) = 0 [pid 1595] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1595] ioctl(3, USB_RAW_IOCTL_INIT [pid 1536] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 53.226090][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 53.235309][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 53.253295][ T20] usb 4-1: USB disconnect, device number 14 [ 53.259341][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 53.268246][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 53.278309][ T6] cdc_ncm 5-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 53.298375][ T6] usb 5-1: USB disconnect, device number 14 [ 53.304602][ T6] cdc_ncm 5-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 53.316076][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1565] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 53.325659][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.334586][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.346758][ T305] usb 6-1: Product: syz [ 53.350739][ T305] usb 6-1: Manufacturer: syz [ 53.355167][ T305] usb 6-1: SerialNumber: syz [pid 1565] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1565] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1535] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1565] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1507] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [ 53.516068][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.525025][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 53.532999][ T63] usb 2-1: Product: syz [ 53.537150][ T63] usb 2-1: Manufacturer: syz [ 53.541557][ T63] usb 2-1: SerialNumber: syz [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1593] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 53.665986][ T20] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 53.726013][ T6] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1593] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1593] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1565] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1595] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1593] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1593] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1536] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1595] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1535] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1507] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 54.066071][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1507] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1593] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1507] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1595] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1593] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 54.116090][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 54.122740][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 54.130511][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [ 54.146033][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1595] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1593] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1593] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1595] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1536] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1595] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1535] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1535] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 54.256109][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.265039][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.272949][ T20] usb 4-1: Product: syz [ 54.276970][ T20] usb 4-1: Manufacturer: syz [ 54.281352][ T20] usb 4-1: SerialNumber: syz [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1535] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1507] exit_group(0) = ? [pid 1507] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1507, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...> [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 296] <... restart_syscall resumed>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1623 ./strace-static-x86_64: Process 1623 attached [pid 1623] set_robust_list(0x555556819660, 24) = 0 [pid 1623] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1623] setpgid(0, 0) = 0 [pid 1623] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1623] write(3, "1000", 4) = 4 [pid 1623] close(3) = 0 [pid 1623] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1623] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1623] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1595] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1595] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 54.316105][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 54.322473][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 54.330288][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [ 54.336053][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.336078][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.336093][ T6] usb 5-1: Product: syz [ 54.336104][ T6] usb 5-1: Manufacturer: syz [ 54.336115][ T6] usb 5-1: SerialNumber: syz [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 54.365976][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 54.372659][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 54.383689][ T39] usb 3-1: USB disconnect, device number 15 [ 54.394902][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1536] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1535] exit_group(0) = ? [pid 1535] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1535, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1652 attached [pid 1652] set_robust_list(0x555556819660, 24) = 0 [pid 1652] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1652] setpgid(0, 0) = 0 [pid 294] <... clone resumed>, child_tidptr=0x555556819650) = 1652 [pid 1652] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1652] write(3, "1000", 4) = 4 [pid 1652] close(3) = 0 [pid 1652] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1652] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1652] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 54.506060][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 54.512981][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 54.521465][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [ 54.536034][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 54.542789][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 54.556163][ T26] usb 1-1: USB disconnect, device number 15 [ 54.562759][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1565] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1565] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1536] exit_group(0) = ? [pid 1536] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1536, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1680 ./strace-static-x86_64: Process 1680 attached [pid 1680] set_robust_list(0x555556819660, 24) = 0 [pid 1680] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1680] setpgid(0, 0) = 0 [pid 1680] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1680] write(3, "1000", 4) = 4 [pid 1680] close(3) = 0 [pid 1680] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1680] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1680] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 54.686080][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 54.692461][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 54.699916][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 54.726048][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1623] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 54.733148][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 54.745772][ T305] usb 6-1: USB disconnect, device number 15 [ 54.757713][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 54.776078][ T39] usb 3-1: new high-speed USB device number 16 using dummy_hcd [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1623] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1595] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1565] exit_group(0) = ? [pid 1565] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1565, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1708 ./strace-static-x86_64: Process 1708 attached [pid 1708] set_robust_list(0x555556819660, 24) = 0 [pid 1708] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1708] setpgid(0, 0) = 0 [pid 1708] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1708] write(3, "1000", 4) = 4 [pid 1708] close(3) = 0 [pid 1708] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1708] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1708] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 54.896058][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 54.902738][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 54.915443][ T63] usb 2-1: USB disconnect, device number 15 [ 54.921548][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1652] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1593] <... ioctl resumed>, 0x7ffe074437f0) = 28 [ 54.956069][ T26] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1623] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1623] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1623] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1623] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.136031][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.146792][ T305] usb 6-1: new high-speed USB device number 16 using dummy_hcd [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1623] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1652] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1593] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1623] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1623] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1652] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1595] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1623] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1623] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1652] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1623] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1708] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1623] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1623] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1708] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1652] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1623] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 55.306449][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.315500][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.323531][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.334422][ T63] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 55.341933][ T39] usb 3-1: Product: syz [ 55.345895][ T39] usb 3-1: Manufacturer: syz [ 55.350607][ T39] usb 3-1: SerialNumber: syz [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1652] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1593] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1593] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1652] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1593] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1652] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1595] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1595] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1595] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 55.426078][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 55.432380][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.439826][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [ 55.466059][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [pid 1680] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1652] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] <... ioctl resumed>, 0x7ffe074437d0) = 92 [ 55.472315][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.479843][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [ 55.506052][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.514983][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 1652] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1680] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1652] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 55.522786][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.533472][ T26] usb 1-1: Product: syz [ 55.537440][ T26] usb 1-1: Manufacturer: syz [ 55.541850][ T26] usb 1-1: SerialNumber: syz [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1708] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1623] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1708] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1680] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1593] exit_group(0) = ? [pid 1593] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1593, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1737 ./strace-static-x86_64: Process 1737 attached [pid 1737] set_robust_list(0x555556819660, 24) = 0 [pid 1737] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1737] setpgid(0, 0) = 0 [pid 1737] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1737] write(3, "1000", 4) = 4 [pid 1737] close(3) = 0 [pid 1737] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1737] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1737] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1708] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1708] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1595] exit_group(0) = ? [pid 1595] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1595, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1738 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1738 attached [ 55.636033][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 55.647545][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 55.666352][ T20] usb 4-1: USB disconnect, device number 15 [ 55.673715][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1738] set_robust_list(0x555556819660, 24 [pid 1708] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] <... set_robust_list resumed>) = 0 [pid 1738] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1708] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1738] <... prctl resumed>) = 0 [pid 1738] setpgid(0, 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] <... setpgid resumed>) = 0 [pid 1738] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 55.682731][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 55.686115][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.689855][ T6] cdc_ncm 5-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 55.698078][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.715035][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 55.727733][ T6] usb 5-1: USB disconnect, device number 15 [pid 1738] write(3, "1000", 4) = 4 [pid 1738] close(3) = 0 [pid 1738] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1738] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1738] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1708] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1738] <... ioctl resumed>, 0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 55.728475][ T305] usb 6-1: Product: syz [ 55.733879][ T6] cdc_ncm 5-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 55.747756][ T429] ================================================================== [ 55.750901][ T305] usb 6-1: Manufacturer: syz [ 55.755628][ T429] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 55.764517][ T305] usb 6-1: SerialNumber: syz [ 55.767083][ T429] Read of size 8 at addr ffff88810fcc0c60 by task kworker/0:4/429 [ 55.767099][ T429] [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1708] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1680] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1708] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1623] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1708] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 55.767104][ T429] CPU: 0 PID: 429 Comm: kworker/0:4 Not tainted 5.15.138-syzkaller-00282-gb1355f1607d5 #0 [ 55.767119][ T429] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/10/2023 [ 55.767127][ T429] Workqueue: 0x0 (events) [ 55.805191][ T429] Call Trace: [ 55.808316][ T429] [ 55.811090][ T429] dump_stack_lvl+0x151/0x1b7 [ 55.815619][ T429] ? io_uring_drop_tctx_refs+0x190/0x190 [ 55.821076][ T429] ? panic+0x751/0x751 [ 55.824979][ T429] ? __schedule+0xcc6/0x1580 [ 55.829435][ T429] print_address_description+0x87/0x3b0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [ 55.834789][ T429] kasan_report+0x179/0x1c0 [ 55.839125][ T429] ? _raw_spin_lock_irqsave+0x210/0x210 [ 55.844509][ T429] ? worker_thread+0xaaa/0x12a0 [ 55.849196][ T429] ? worker_thread+0xaaa/0x12a0 [ 55.853985][ T429] __asan_report_load8_noabort+0x14/0x20 [ 55.859446][ T429] worker_thread+0xaaa/0x12a0 [ 55.863963][ T429] ? _raw_spin_lock+0x1b0/0x1b0 [ 55.868645][ T429] kthread+0x421/0x510 [ 55.872548][ T429] ? worker_clr_flags+0x180/0x180 [ 55.877415][ T429] ? kthread_blkcg+0xd0/0xd0 [ 55.881836][ T429] ret_from_fork+0x1f/0x30 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [ 55.886095][ T429] [ 55.888960][ T429] [ 55.891121][ T429] Allocated by task 20: [ 55.895125][ T429] ____kasan_kmalloc+0xdb/0x110 [ 55.899803][ T429] __kasan_kmalloc+0x9/0x10 [ 55.904145][ T429] __kmalloc+0x13a/0x270 [ 55.908222][ T429] kvmalloc_node+0x1f0/0x4d0 [ 55.912648][ T429] alloc_netdev_mqs+0x8c/0xc90 [ 55.916053][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 55.917249][ T429] alloc_etherdev_mqs+0x33/0x40 [ 55.917269][ T429] usbnet_probe+0x1ff/0x2830 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 55.926984][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 55.930789][ T429] usb_probe_interface+0x5b6/0xa90 [ 55.930812][ T429] really_probe+0x28d/0x970 [ 55.935498][ T63] usb 2-1: Product: syz [ 55.943022][ T429] __driver_probe_device+0x1a0/0x310 [ 55.943037][ T429] driver_probe_device+0x54/0x3d0 [ 55.943049][ T429] __device_attach_driver+0x2c5/0x470 [ 55.943062][ T429] bus_for_each_drv+0x183/0x200 [ 55.943076][ T429] __device_attach+0x312/0x510 [ 55.950159][ T63] usb 2-1: Manufacturer: syz [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 55.952309][ T429] device_initial_probe+0x1a/0x20 [ 55.952328][ T429] bus_probe_device+0xbe/0x1e0 [ 55.956753][ T63] usb 2-1: SerialNumber: syz [ 55.961424][ T429] device_add+0xb60/0xf10 [ 55.961442][ T429] usb_set_configuration+0x190f/0x1e80 [ 56.008563][ T429] usb_generic_driver_probe+0x8b/0x150 [ 56.013862][ T429] usb_probe_device+0x144/0x260 [ 56.018533][ T429] really_probe+0x28d/0x970 [ 56.022872][ T429] __driver_probe_device+0x1a0/0x310 [ 56.028001][ T429] driver_probe_device+0x54/0x3d0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [ 56.032855][ T429] __device_attach_driver+0x2c5/0x470 [ 56.038062][ T429] bus_for_each_drv+0x183/0x200 [ 56.042753][ T429] __device_attach+0x312/0x510 [ 56.047347][ T429] device_initial_probe+0x1a/0x20 [ 56.052213][ T429] bus_probe_device+0xbe/0x1e0 [ 56.056809][ T429] device_add+0xb60/0xf10 [ 56.060979][ T429] usb_new_device+0x1034/0x1bf0 [ 56.065660][ T429] hub_event+0x2def/0x4770 [ 56.069919][ T429] process_one_work+0x6bb/0xc10 [ 56.074600][ T429] worker_thread+0xe02/0x12a0 [ 56.079123][ T429] kthread+0x421/0x510 [ 56.083110][ T429] ret_from_fork+0x1f/0x30 [ 56.087361][ T429] [ 56.089535][ T429] Freed by task 20: [ 56.093195][ T429] kasan_set_track+0x4b/0x70 [ 56.097601][ T429] kasan_set_free_info+0x23/0x40 [ 56.102381][ T429] ____kasan_slab_free+0x126/0x160 [ 56.107323][ T429] __kasan_slab_free+0x11/0x20 [ 56.111921][ T429] slab_free_freelist_hook+0xbd/0x190 [ 56.117127][ T429] kfree+0xc8/0x220 [ 56.120777][ T429] kvfree+0x35/0x40 [ 56.124418][ T429] netdev_freemem+0x3f/0x60 [ 56.128757][ T429] netdev_release+0x7f/0xb0 [ 56.133097][ T429] device_release+0x95/0x1c0 [ 56.137527][ T429] kobject_put+0x178/0x260 [ 56.141777][ T429] put_device+0x1f/0x30 [ 56.145769][ T429] free_netdev+0x34f/0x440 [ 56.150025][ T429] usbnet_disconnect+0x245/0x390 [ 56.154800][ T429] usb_unbind_interface+0x1fa/0x8c0 [ 56.159829][ T429] device_release_driver_internal+0x50b/0x7d0 [ 56.165732][ T429] device_release_driver+0x19/0x20 [ 56.170679][ T429] bus_remove_device+0x2f8/0x360 [ 56.175452][ T429] device_del+0x663/0xe90 [ 56.179616][ T429] usb_disable_device+0x380/0x720 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 56.184476][ T429] usb_disconnect+0x32a/0x890 [ 56.188990][ T429] hub_event+0x1d42/0x4770 [ 56.193253][ T429] process_one_work+0x6bb/0xc10 [ 56.197937][ T429] worker_thread+0xe02/0x12a0 [ 56.202446][ T429] kthread+0x421/0x510 [ 56.206351][ T429] ret_from_fork+0x1f/0x30 [ 56.210604][ T429] [ 56.212771][ T429] Last potentially related work creation: [ 56.218375][ T429] kasan_save_stack+0x3b/0x60 [ 56.222846][ T429] __kasan_record_aux_stack+0xd3/0xf0 [ 56.228060][ T429] kasan_record_aux_stack_noalloc+0xb/0x10 [ 56.233694][ T429] insert_work+0x56/0x320 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 56.237859][ T429] __queue_work+0x92a/0xcd0 [ 56.242201][ T429] queue_work_on+0x105/0x170 [ 56.246629][ T429] usbnet_link_change+0xeb/0x100 [ 56.251398][ T429] usbnet_probe+0x1dd3/0x2830 [ 56.255909][ T429] usb_probe_interface+0x5b6/0xa90 [ 56.260860][ T429] really_probe+0x28d/0x970 [ 56.265195][ T429] __driver_probe_device+0x1a0/0x310 [ 56.270324][ T429] driver_probe_device+0x54/0x3d0 [ 56.275177][ T429] __device_attach_driver+0x2c5/0x470 [ 56.280471][ T429] bus_for_each_drv+0x183/0x200 [ 56.285157][ T429] __device_attach+0x312/0x510 [ 56.289761][ T429] device_initial_probe+0x1a/0x20 [ 56.294616][ T429] bus_probe_device+0xbe/0x1e0 [ 56.299217][ T429] device_add+0xb60/0xf10 [ 56.303386][ T429] usb_set_configuration+0x190f/0x1e80 [ 56.308683][ T429] usb_generic_driver_probe+0x8b/0x150 [ 56.313981][ T429] usb_probe_device+0x144/0x260 [ 56.318658][ T429] really_probe+0x28d/0x970 [ 56.322998][ T429] __driver_probe_device+0x1a0/0x310 [ 56.328129][ T429] driver_probe_device+0x54/0x3d0 [ 56.332978][ T429] __device_attach_driver+0x2c5/0x470 [ 56.338190][ T429] bus_for_each_drv+0x183/0x200 [ 56.342876][ T429] __device_attach+0x312/0x510 [ 56.347475][ T429] device_initial_probe+0x1a/0x20 [ 56.352340][ T429] bus_probe_device+0xbe/0x1e0 [ 56.356964][ T429] device_add+0xb60/0xf10 [ 56.361115][ T429] usb_new_device+0x1034/0x1bf0 [ 56.365790][ T429] hub_event+0x2def/0x4770 [ 56.370045][ T429] process_one_work+0x6bb/0xc10 [ 56.374730][ T429] worker_thread+0xe02/0x12a0 [ 56.379242][ T429] kthread+0x421/0x510 [ 56.383148][ T429] ret_from_fork+0x1f/0x30 [ 56.387400][ T429] [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 56.389569][ T429] The buggy address belongs to the object at ffff88810fcc0000 [ 56.389569][ T429] which belongs to the cache kmalloc-4k of size 4096 [ 56.403468][ T429] The buggy address is located 3168 bytes inside of [ 56.403468][ T429] 4096-byte region [ffff88810fcc0000, ffff88810fcc1000) [ 56.416737][ T429] The buggy address belongs to the page: [ 56.422209][ T429] page:ffffea00043f3000 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10fcc0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1623] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 56.432290][ T429] head:ffffea00043f3000 order:3 compound_mapcount:0 compound_pincount:0 [ 56.440430][ T429] flags: 0x4000000000010200(slab|head|zone=1) [ 56.446344][ T429] raw: 4000000000010200 0000000000000000 0000000100000001 ffff888100043380 [ 56.454760][ T429] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 56.463175][ T429] page dumped because: kasan: bad access detected [ 56.469428][ T429] page_owner tracks the page as allocated [pid 1623] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [ 56.474973][ T429] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 304, ts 42497981357, free_ts 42178058266 [ 56.486112][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 56.493810][ T429] post_alloc_hook+0x1a3/0x1b0 [ 56.493834][ T429] prep_new_page+0x1b/0x110 [ 56.500767][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 56.504654][ T429] get_page_from_freelist+0x3550/0x35d0 [ 56.504676][ T429] __alloc_pages+0x27e/0x8f0 [ 56.514381][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [ 56.516285][ T429] new_slab+0x9a/0x4e0 [ 56.516304][ T429] ___slab_alloc+0x39e/0x830 [ 56.516318][ T429] __slab_alloc+0x4a/0x90 [ 56.544928][ T429] __kmalloc+0x16d/0x270 [ 56.549006][ T429] kvmalloc_node+0x1f0/0x4d0 [ 56.553432][ T429] seq_read_iter+0x1ff/0xd00 [ 56.557858][ T429] kernfs_fop_read_iter+0x145/0x470 [ 56.562893][ T429] vfs_read+0xa7e/0xd40 [ 56.566888][ T429] ksys_read+0x199/0x2c0 [ 56.571143][ T429] __x64_sys_read+0x7b/0x90 [ 56.575478][ T429] do_syscall_64+0x3d/0xb0 [ 56.579733][ T429] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 56.585466][ T429] page last free stack trace: [ 56.589978][ T429] free_unref_page_prepare+0x7c8/0x7d0 [ 56.595281][ T429] free_unref_page+0xe8/0x750 [ 56.599782][ T429] __free_pages+0x61/0xf0 [ 56.603951][ T429] __free_slab+0xec/0x1d0 [ 56.608111][ T429] __unfreeze_partials+0x165/0x1a0 [ 56.613061][ T429] put_cpu_partial+0xc4/0x120 [ 56.617575][ T429] __slab_free+0x1c8/0x290 [ 56.621836][ T429] ___cache_free+0x109/0x120 [ 56.626251][ T429] qlink_free+0x4d/0x90 [ 56.630249][ T429] qlist_free_all+0x44/0xb0 [ 56.634585][ T429] kasan_quarantine_reduce+0x15a/0x180 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 56.639877][ T429] __kasan_slab_alloc+0x2f/0xe0 [ 56.644653][ T429] slab_post_alloc_hook+0x53/0x2c0 [ 56.649606][ T429] kmem_cache_alloc_trace+0xf9/0x210 [ 56.654720][ T429] kernfs_iop_get_link+0x67/0x580 [ 56.659584][ T429] vfs_readlink+0x16a/0x400 [ 56.663920][ T429] [ 56.666100][ T429] Memory state around the buggy address: [ 56.671572][ T429] ffff88810fcc0b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.679471][ T429] ffff88810fcc0b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [pid 1623] exit_group(0) = ? [pid 1623] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1623, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1753 ./strace-static-x86_64: Process 1753 attached [pid 1753] set_robust_list(0x555556819660, 24) = 0 [pid 1753] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1753] setpgid(0, 0) = 0 [pid 1753] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1753] write(3, "1000", 4) = 4 [pid 1753] close(3) = 0 [pid 1753] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1753] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1753] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 56.687359][ T429] >ffff88810fcc0c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.695251][ T429] ^ [ 56.702375][ T429] ffff88810fcc0c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.710274][ T429] ffff88810fcc0d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 56.716031][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 56.718166][ T429] ================================================================== [ 56.718174][ T429] Disabling lock debugging due to kernel taint [ 56.748160][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 56.774439][ T39] usb 3-1: USB disconnect, device number 16 [ 56.784675][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1680] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 56.906061][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 56.912541][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 56.920184][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [pid 1708] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1708] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1680] exit_group(0) = ? [pid 1680] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1680, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1768 ./strace-static-x86_64: Process 1768 attached [pid 1768] set_robust_list(0x555556819660, 24) = 0 [pid 1768] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1768] setpgid(0, 0) = 0 [pid 1768] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1768] write(3, "1000", 4) = 4 [pid 1768] close(3) = 0 [pid 1768] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1768] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1768] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1737] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 57.105993][ T20] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 57.106037][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 57.122005][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 57.129585][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 57.136060][ T6] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 57.136176][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1652] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 57.149929][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 57.162852][ T305] usb 6-1: USB disconnect, device number 16 [ 57.169586][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 57.186077][ T39] usb 3-1: new high-speed USB device number 17 using dummy_hcd [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1708] exit_group(0) = ? [pid 1708] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1708, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1796 attached , child_tidptr=0x555556819650) = 1796 [pid 1796] set_robust_list(0x555556819660, 24) = 0 [pid 1796] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1796] setpgid(0, 0) = 0 [pid 1796] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1796] write(3, "1000", 4) = 4 [pid 1796] close(3) = 0 [pid 1796] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1796] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1796] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1737] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1737] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1652] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 57.326050][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 57.332895][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 57.345592][ T63] usb 2-1: USB disconnect, device number 16 [ 57.358385][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1738] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1737] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1738] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 57.496163][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1753] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1737] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1737] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1768] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1753] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1738] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1652] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1652] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1738] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1737] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.546055][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 57.556945][ T305] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 57.566069][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1652] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1753] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1737] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1738] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 57.626059][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 57.632636][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 57.640398][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1738] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 57.686085][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.694931][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.702941][ T20] usb 4-1: Product: syz [ 57.707145][ T20] usb 4-1: Manufacturer: syz [ 57.711553][ T20] usb 4-1: SerialNumber: syz [ 57.716036][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.724844][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1737] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1738] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1737] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1796] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1753] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1753] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1796] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1753] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1768] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] <... ioctl resumed>, 0) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 57.732696][ T63] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 57.740187][ T39] usb 3-1: Product: syz [ 57.744141][ T39] usb 3-1: Manufacturer: syz [ 57.749645][ T39] usb 3-1: SerialNumber: syz [ 57.756058][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.764910][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.773349][ T6] usb 5-1: Product: syz [ 57.777348][ T6] usb 5-1: Manufacturer: syz [ 57.781748][ T6] usb 5-1: SerialNumber: syz [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1652] exit_group(0) = ? [pid 1652] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1652, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1825 ./strace-static-x86_64: Process 1825 attached [pid 1825] set_robust_list(0x555556819660, 24) = 0 [pid 1825] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1768] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1738] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1825] <... prctl resumed>) = 0 [pid 1825] setpgid(0, 0) = 0 [pid 1825] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1825] write(3, "1000", 4) = 4 [pid 1825] close(3) = 0 [pid 1825] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1825] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1825] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1768] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 57.836108][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 57.842240][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 57.855559][ T26] usb 1-1: USB disconnect, device number 16 [ 57.861619][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1768] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1737] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 57.926071][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1768] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1796] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1753] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1768] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1796] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1768] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1796] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1768] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1796] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1738] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1768] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1796] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1768] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1796] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1768] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1768] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1796] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1768] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 58.096044][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.105274][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.113323][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.124186][ T305] usb 6-1: Product: syz [ 58.128305][ T305] usb 6-1: Manufacturer: syz [ 58.132700][ T305] usb 6-1: SerialNumber: syz [pid 1737] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1796] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1796] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1796] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1825] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1796] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1825] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 58.246047][ T26] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 1796] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 58.296043][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.305232][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.313308][ T63] usb 2-1: Product: syz [ 58.317399][ T63] usb 2-1: Manufacturer: syz [ 58.321703][ T63] usb 2-1: SerialNumber: syz [pid 1768] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1825] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1825] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1825] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1796] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1825] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1768] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1825] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1825] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1753] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 58.606049][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1825] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1825] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1738] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1825] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1825] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1737] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1825] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 58.776056][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 58.784997][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 58.793122][ T26] usb 1-1: Product: syz [ 58.797472][ T26] usb 1-1: Manufacturer: syz [ 58.801869][ T26] usb 1-1: SerialNumber: syz [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1768] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1737] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1825] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1753] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [ 58.836044][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 58.842757][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 58.850489][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [pid 1738] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1738] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [ 58.886045][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 58.892425][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 58.899866][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [ 58.926033][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 58.932274][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 58.939852][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1737] exit_group(0) = ? [pid 1737] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1737, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1827 attached , child_tidptr=0x555556819650) = 1827 [pid 1827] set_robust_list(0x555556819660, 24) = 0 [pid 1827] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1827] setpgid(0, 0) = 0 [pid 1827] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1827] <... openat resumed>) = 3 [pid 1827] write(3, "1000", 4) = 4 [pid 1827] close(3) = 0 [pid 1827] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1827] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1827] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1768] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1825] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1753] exit_group(0) = ? [pid 1753] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1753, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1830 ./strace-static-x86_64: Process 1830 attached [pid 1830] set_robust_list(0x555556819660, 24) = 0 [pid 1830] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1830] setpgid(0, 0) = 0 [pid 1830] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1830] write(3, "1000", 4) = 4 [pid 1830] close(3) = 0 [pid 1830] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1830] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1830] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 59.046047][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 59.052587][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 59.065195][ T20] usb 4-1: USB disconnect, device number 16 [ 59.072042][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1738] exit_group(0) = ? [pid 1738] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1738, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1838 ./strace-static-x86_64: Process 1838 attached [pid 1838] set_robust_list(0x555556819660, 24) = 0 [pid 1838] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1838] setpgid(0, 0) = 0 [pid 1838] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1838] write(3, "1000", 4) = 4 [pid 1838] close(3) = 0 [pid 1838] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1838] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1838] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 59.096027][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 59.102680][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 59.118422][ T39] usb 3-1: USB disconnect, device number 17 [ 59.130391][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 59.146354][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 59.155187][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 59.175826][ T6] usb 5-1: USB disconnect, device number 16 [ 59.187681][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1768] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1768] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1825] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 59.276032][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 59.282412][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 59.290174][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [pid 1796] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1796] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1768] exit_group(0) = ? [pid 1768] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1768, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1857 ./strace-static-x86_64: Process 1857 attached [pid 1857] set_robust_list(0x555556819660, 24) = 0 [pid 1857] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1857] setpgid(0, 0) = 0 [pid 1857] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1857] write(3, "1000", 4) = 4 [pid 1857] close(3) = 0 [pid 1857] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1857] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1857] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 59.466027][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 59.472262][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 59.481756][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 59.487424][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 59.494671][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 59.495987][ T20] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1827] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1825] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1827] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 59.507496][ T305] usb 6-1: USB disconnect, device number 17 [ 59.519620][ T39] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 59.533791][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 59.575992][ T6] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1796] exit_group(0) = ? [pid 1796] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1796, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1885 ./strace-static-x86_64: Process 1885 attached [pid 1885] set_robust_list(0x555556819660, 24) = 0 [pid 1885] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1885] setpgid(0, 0) = 0 [pid 1885] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1885] write(3, "1000", 4) = 4 [pid 1885] close(3) = 0 [pid 1885] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1885] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 59.686038][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 59.692790][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 59.711712][ T63] usb 2-1: USB disconnect, device number 17 [ 59.717781][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1830] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1827] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1827] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1827] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1857] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1830] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1827] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 59.886050][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.916051][ T305] usb 6-1: new high-speed USB device number 18 using dummy_hcd [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1857] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1830] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1827] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.926118][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1825] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1825] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1830] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1827] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1838] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1827] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 59.966060][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.986125][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 59.992351][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 59.999879][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1830] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1827] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1827] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1830] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1827] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 60.056040][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.065009][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.073368][ T39] usb 3-1: Product: syz [ 60.077566][ T39] usb 3-1: Manufacturer: syz [ 60.081961][ T39] usb 3-1: SerialNumber: syz [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1885] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1827] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1885] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1857] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 60.116012][ T63] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 60.136097][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.144962][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.152866][ T20] usb 4-1: Product: syz [ 60.156934][ T20] usb 4-1: Manufacturer: syz [ 60.161516][ T20] usb 4-1: SerialNumber: syz [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1838] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1827] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1825] exit_group(0) = ? [pid 1827] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1825] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1825, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1914 ./strace-static-x86_64: Process 1914 attached [pid 1914] set_robust_list(0x555556819660, 24) = 0 [pid 1914] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1914] setpgid(0, 0) = 0 [pid 1914] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1914] write(3, "1000", 4) = 4 [pid 1914] close(3) = 0 [pid 1914] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1914] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1857] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1838] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 60.186089][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.194943][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.202807][ T6] usb 5-1: Product: syz [ 60.207623][ T6] usb 5-1: Manufacturer: syz [ 60.212043][ T6] usb 5-1: SerialNumber: syz [ 60.216116][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 60.224803][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1857] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1857] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 60.243255][ T26] usb 1-1: USB disconnect, device number 17 [ 60.256431][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 60.276128][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1857] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1830] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1885] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1857] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1885] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1857] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1885] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1857] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1827] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1885] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1857] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1885] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1885] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1857] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1857] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1885] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1857] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 60.446050][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.455048][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.463085][ T305] usb 6-1: Product: syz [ 60.467274][ T305] usb 6-1: Manufacturer: syz [ 60.471692][ T305] usb 6-1: SerialNumber: syz [ 60.476310][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1885] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1885] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1914] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1914] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1838] <... ioctl resumed>, 0xb) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1885] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [ 60.636026][ T26] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 60.646144][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.655444][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.664628][ T63] usb 2-1: Product: syz [ 60.668933][ T63] usb 2-1: Manufacturer: syz [ 60.673336][ T63] usb 2-1: SerialNumber: syz [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1914] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1914] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1914] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1885] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1914] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1857] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1914] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1914] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1830] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [ 60.996072][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1914] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1914] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1914] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1885] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1914] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1830] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1830] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1914] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [ 61.166063][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.175209][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.183252][ T26] usb 1-1: Product: syz [ 61.187331][ T26] usb 1-1: Manufacturer: syz [ 61.191839][ T26] usb 1-1: SerialNumber: syz [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1830] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1914] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 61.226050][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 61.232516][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 61.240454][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 1827] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1827] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1838] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1838] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [ 61.306046][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 61.312282][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 61.319873][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [ 61.326128][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 61.332361][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 61.339859][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1830] exit_group(0) = ? [pid 1830] +++ exited with 0 +++ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1830, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1943 ./strace-static-x86_64: Process 1943 attached [pid 1943] set_robust_list(0x555556819660, 24) = 0 [pid 1943] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1943] setpgid(0, 0) = 0 [pid 1943] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1943] write(3, "1000", 4) = 4 [pid 1943] close(3) = 0 [pid 1943] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1943] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1943] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1827] exit_group(0) = ? [pid 1827] +++ exited with 0 +++ [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1827, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1944 ./strace-static-x86_64: Process 1944 attached [pid 1944] set_robust_list(0x555556819660, 24) = 0 [pid 1944] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1944] setpgid(0, 0) = 0 [pid 1944] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1944] write(3, "1000", 4) = 4 [pid 1944] close(3) = 0 [pid 1944] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1944] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1944] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 61.446056][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 61.453893][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 61.465544][ T39] usb 3-1: USB disconnect, device number 18 [ 61.473180][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1838] exit_group(0) = ? [pid 1838] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1838, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1945 ./strace-static-x86_64: Process 1945 attached [pid 1945] set_robust_list(0x555556819660, 24) = 0 [pid 1945] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1945] setpgid(0, 0) = 0 [pid 1945] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1945] write(3, "1000", 4) = 4 [pid 1945] close(3) = 0 [pid 1945] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1945] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1945] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 61.536038][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 61.542262][ T6] cdc_ncm 5-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 61.552387][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 61.559038][ T20] cdc_ncm 4-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 61.573779][ T6] usb 5-1: USB disconnect, device number 17 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1857] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1857] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1885] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1857] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 61.581998][ T20] usb 4-1: USB disconnect, device number 17 [ 61.590287][ T20] cdc_ncm 4-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 61.598850][ T6] cdc_ncm 5-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 61.626027][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 61.638907][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 61.646936][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [pid 1885] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1885] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1857] exit_group(0) = ? [pid 1857] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1857, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 1974 ./strace-static-x86_64: Process 1974 attached [pid 1974] set_robust_list(0x555556819660, 24) = 0 [pid 1885] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1974] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1974] setpgid(0, 0) = 0 [pid 1974] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1974] write(3, "1000", 4) = 4 [pid 1974] close(3) = 0 [pid 1974] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1974] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 1974] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1943] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1914] <... ioctl resumed>, 0x7ffe074437f0) = 28 [ 61.836089][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 61.843149][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 61.850691][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [ 61.856200][ T39] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 61.864830][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 61.870495][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 61.883513][ T305] usb 6-1: USB disconnect, device number 18 [ 61.894027][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1885] exit_group(0) = ? [pid 1885] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1885, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 2002 ./strace-static-x86_64: Process 2002 attached [pid 2002] set_robust_list(0x555556819660, 24) = 0 [pid 1945] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2002] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2002] setpgid(0, 0) = 0 [pid 2002] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2002] write(3, "1000", 4) = 4 [pid 2002] close(3) = 0 [pid 2002] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2002] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 61.995992][ T20] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 62.026030][ T6] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1943] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 62.056022][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 62.062680][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 62.075499][ T63] usb 2-1: USB disconnect, device number 18 [ 62.081612][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [ 62.216229][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1943] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1914] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1914] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1945] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1943] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1914] <... ioctl resumed>, 0x7ffe074437f0) = 26 [ 62.275998][ T305] usb 6-1: new high-speed USB device number 19 using dummy_hcd [ 62.316051][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1943] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1945] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 1944] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1943] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1945] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1943] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1943] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 62.322675][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 62.330305][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [pid 1945] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 1944] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1943] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 62.386051][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.395173][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.403370][ T39] usb 3-1: Product: syz [ 62.407372][ T39] usb 3-1: Manufacturer: syz [ 62.411768][ T39] usb 3-1: SerialNumber: syz [ 62.416070][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1943] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 1945] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2002] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1945] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1944] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2002] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1914] exit_group(0) = ? [pid 1914] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1914, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 2030 ./strace-static-x86_64: Process 2030 attached [pid 2030] set_robust_list(0x555556819660, 24) = 0 [pid 2030] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1945] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2030] <... prctl resumed>) = 0 [pid 2030] setpgid(0, 0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 62.446067][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.466482][ T63] usb 2-1: new high-speed USB device number 19 using dummy_hcd [pid 2030] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2030] write(3, "1000", 4) = 4 [pid 2030] close(3) = 0 [pid 2030] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2030] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 1945] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1944] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1945] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1945] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 62.536036][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 62.543001][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 62.554328][ T26] usb 1-1: USB disconnect, device number 18 [ 62.561175][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 1945] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1945] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1974] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1943] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 62.636066][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.636070][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.655844][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.663819][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.673347][ T20] usb 4-1: Product: syz [ 62.677469][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1974] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 1944] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2002] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1945] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1945] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1974] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2002] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 62.685283][ T6] usb 5-1: Product: syz [ 62.689436][ T20] usb 4-1: Manufacturer: syz [ 62.693846][ T20] usb 4-1: SerialNumber: syz [ 62.699364][ T6] usb 5-1: Manufacturer: syz [ 62.703818][ T6] usb 5-1: SerialNumber: syz [pid 1945] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2002] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2002] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2002] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 1974] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2002] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 1974] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 62.796094][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.805101][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.812984][ T305] usb 6-1: Product: syz [ 62.817128][ T305] usb 6-1: Manufacturer: syz [ 62.821532][ T305] usb 6-1: SerialNumber: syz [ 62.826060][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2002] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1943] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2002] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2002] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2002] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2030] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2002] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2030] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 62.965988][ T26] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 62.996085][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.004929][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2002] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [ 63.013184][ T63] usb 2-1: Product: syz [ 63.017440][ T63] usb 2-1: Manufacturer: syz [ 63.021846][ T63] usb 2-1: SerialNumber: syz [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1944] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1945] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2030] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2030] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 2002] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2030] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1974] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2030] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 2030] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 63.326026][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2030] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 1945] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 1944] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2030] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2002] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 2030] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1943] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 63.496052][ T26] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 63.504898][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 63.513171][ T26] usb 1-1: Product: syz [ 63.517521][ T26] usb 1-1: Manufacturer: syz [ 63.522094][ T26] usb 1-1: SerialNumber: syz [pid 1943] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2030] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 1943] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1944] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1945] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 1944] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1944] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1945] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1944] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 63.566039][ T39] cdc_ncm 3-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 63.572292][ T39] cdc_ncm 3-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 63.580213][ T39] cdc_ncm 3-1:5.0: setting rx_max = 2048 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1943] exit_group(0 [pid 2030] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1943] <... exit_group resumed>) = ? [pid 2030] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1943] +++ exited with 0 +++ [pid 2030] <... ioctl resumed>, 0) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 296] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1943, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 296] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 2060 ./strace-static-x86_64: Process 2060 attached [pid 2060] set_robust_list(0x555556819660, 24) = 0 [pid 2060] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2060] setpgid(0, 0) = 0 [pid 2060] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2060] write(3, "1000", 4) = 4 [pid 2060] close(3) = 0 [pid 2060] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2060] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2030] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1944] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1945] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 1945] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1944] <... ioctl resumed>, 0x7ffe07444800) = 0 [ 63.796048][ T39] cdc_ncm 3-1:5.0: setting tx_max = 88 [ 63.802977][ T39] cdc_ncm 3-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 63.815581][ T39] usb 3-1: USB disconnect, device number 19 [ 63.826090][ T6] cdc_ncm 5-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 63.827010][ T39] cdc_ncm 3-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1944] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1945] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 1944] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 63.832325][ T6] cdc_ncm 5-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 63.847913][ T20] cdc_ncm 4-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 63.854173][ T20] cdc_ncm 4-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 63.863152][ T20] cdc_ncm 4-1:5.0: setting rx_max = 2048 [ 63.871510][ T6] cdc_ncm 5-1:5.0: setting rx_max = 2048 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 1974] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 63.976050][ T305] cdc_ncm 6-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 63.982312][ T305] cdc_ncm 6-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 63.989928][ T305] cdc_ncm 6-1:5.0: setting rx_max = 2048 [pid 1945] exit_group(0) = ? [pid 1944] exit_group(0) = ? [pid 1945] +++ exited with 0 +++ [pid 1944] +++ exited with 0 +++ [pid 301] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1945, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 299] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1944, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 301] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2088 attached , child_tidptr=0x555556819650) = 2088 [pid 299] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2088] set_robust_list(0x555556819660, 24) = 0 [pid 2088] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2088] setpgid(0, 0) = 0 [pid 2088] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2088] write(3, "1000", 4) = 4 [pid 2088] close(3) = 0 [pid 2088] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2088] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 2088] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 299] <... clone resumed>, child_tidptr=0x555556819650) = 2089 ./strace-static-x86_64: Process 2089 attached [pid 2089] set_robust_list(0x555556819660, 24) = 0 [pid 2089] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2089] setpgid(0, 0) = 0 [pid 2089] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2089] write(3, "1000", 4) = 4 [pid 2089] close(3) = 0 [pid 2089] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2089] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 2089] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 64.066038][ T6] cdc_ncm 5-1:5.0: setting tx_max = 88 [ 64.072199][ T20] cdc_ncm 4-1:5.0: setting tx_max = 88 [ 64.079055][ T20] cdc_ncm 4-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 64.090842][ T6] cdc_ncm 5-1:5.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 64.103959][ T20] usb 4-1: USB disconnect, device number 18 [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2002] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [ 64.115302][ T6] usb 5-1: USB disconnect, device number 18 [ 64.122924][ T20] cdc_ncm 4-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 64.132254][ T6] cdc_ncm 5-1:5.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2002] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 26 [pid 1974] exit_group(0) = ? [pid 1974] +++ exited with 0 +++ [pid 302] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1974, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 302] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 302] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 2102 ./strace-static-x86_64: Process 2102 attached [pid 2102] set_robust_list(0x555556819660, 24) = 0 [pid 2102] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2102] setpgid(0, 0) = 0 [pid 2102] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2102] write(3, "1000", 4) = 4 [pid 2102] close(3) = 0 [pid 2102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 2102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [ 64.166051][ T63] cdc_ncm 2-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 64.172713][ T63] cdc_ncm 2-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 64.180440][ T63] cdc_ncm 2-1:5.0: setting rx_max = 2048 [ 64.206047][ T305] cdc_ncm 6-1:5.0: setting tx_max = 88 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437f0) = 28 [pid 2060] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [ 64.213538][ T305] cdc_ncm 6-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 64.236531][ T39] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 64.245271][ T305] usb 6-1: USB disconnect, device number 19 [ 64.256069][ T305] cdc_ncm 6-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2002] exit_group(0) = ? [pid 2002] +++ exited with 0 +++ [pid 295] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2002, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 295] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 2118 ./strace-static-x86_64: Process 2118 attached [pid 2118] set_robust_list(0x555556819660, 24) = 0 [pid 2118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2118] setpgid(0, 0) = 0 [pid 2118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2118] write(3, "1000", 4) = 4 [pid 2118] close(3) = 0 [pid 2118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [ 64.386021][ T63] cdc_ncm 2-1:5.0: setting tx_max = 88 [ 64.392417][ T63] cdc_ncm 2-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 64.404956][ T63] usb 2-1: USB disconnect, device number 19 [ 64.411054][ T63] cdc_ncm 2-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2060] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2089] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2060] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 2060] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.506908][ T20] usb 4-1: new high-speed USB device number 19 using dummy_hcd [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2060] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 92 [pid 2088] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 2060] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 64.575990][ T6] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 64.596086][ T39] usb 3-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2060] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2030] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2030] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2102] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2060] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2030] <... ioctl resumed>, 0x7ffe074437f0) = 26 [pid 2102] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 2060] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [ 64.646034][ T305] usb 6-1: new high-speed USB device number 20 using dummy_hcd [ 64.676041][ T26] cdc_ncm 1-1:5.0: MAC-Address: 42:42:42:42:42:42 [ 64.682542][ T26] cdc_ncm 1-1:5.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 64.690158][ T26] cdc_ncm 1-1:5.0: setting rx_max = 2048 [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2089] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 2060] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2060] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2118] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2060] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] <... ioctl resumed>, 0x7ffe074437d0) = 18 [ 64.766047][ T39] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.775010][ T39] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.783090][ T39] usb 3-1: Product: syz [ 64.787094][ T39] usb 3-1: Manufacturer: syz [ 64.791489][ T39] usb 3-1: SerialNumber: syz [ 64.806021][ T63] usb 2-1: new high-speed USB device number 20 using dummy_hcd [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2089] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 2088] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2030] exit_group(0) = ? [pid 2030] +++ exited with 0 +++ [pid 294] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2030, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 294] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x555556819650) = 2147 ./strace-static-x86_64: Process 2147 attached [pid 2147] set_robust_list(0x555556819660, 24) = 0 [pid 2147] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2147] setpgid(0, 0) = 0 [pid 2089] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2147] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2088] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2147] <... openat resumed>) = 3 [pid 2147] write(3, "1000", 4) = 4 [pid 2147] close(3) = 0 [pid 2147] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2147] ioctl(3, USB_RAW_IOCTL_INIT, 0x7ffe074447e0) = 0 [pid 2147] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2102] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2089] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 2088] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2102] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2089] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2088] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2102] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 2089] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 64.896026][ T26] cdc_ncm 1-1:5.0: setting tx_max = 88 [ 64.902733][ T26] cdc_ncm 1-1:5.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 64.914140][ T26] usb 1-1: USB disconnect, device number 19 [ 64.916059][ T20] usb 4-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.921739][ T26] cdc_ncm 1-1:5.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2102] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2089] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2088] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2102] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 2089] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2088] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2102] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2088] <... ioctl resumed>, 0x7ffe074437d0) = 4 [pid 2060] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2102] <... ioctl resumed>, 0x7ffe074437d0) = 4 [ 64.996156][ T6] usb 5-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.016201][ T305] usb 6-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2118] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2089] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2088] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2102] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 2089] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2088] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2102] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2118] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2102] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] <... ioctl resumed>, 0x7ffe074437d0) = 9 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2102] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2089] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2088] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2118] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2089] <... ioctl resumed>, 0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] <... ioctl resumed>, 0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2102] <... ioctl resumed>, 0x7ffe074447e0) = 0 [ 65.096065][ T20] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.104936][ T20] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.112947][ T20] usb 4-1: Product: syz [ 65.117528][ T20] usb 4-1: Manufacturer: syz [ 65.121925][ T20] usb 4-1: SerialNumber: syz [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2118] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 2088] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 2102] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe074437d0) = 8 [ 65.176066][ T63] usb 2-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 65.187621][ T305] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.196587][ T305] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.204511][ T305] usb 6-1: Product: syz [ 65.206044][ T6] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.208662][ T305] usb 6-1: Manufacturer: syz [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2118] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2102] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2118] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2088] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2088] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2060] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2102] <... ioctl resumed>, 0x7ffe074437d0) = 0 [ 65.218334][ T6] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.222108][ T305] usb 6-1: SerialNumber: syz [ 65.229919][ T6] usb 5-1: Product: syz [ 65.238719][ T6] usb 5-1: Manufacturer: syz [ 65.243225][ T6] usb 5-1: SerialNumber: syz [pid 2118] <... ioctl resumed>, 0x7ffe074437d0) = 8 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] <... ioctl resumed>, 0x7ffe074437d0) = 0 [pid 2118] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 8 [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2147] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2089] <... ioctl resumed>, 0x7ffe074437f0) = 0 [ 65.346011][ T26] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 65.366135][ T63] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.375127][ T63] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.383337][ T63] usb 2-1: Product: syz [ 65.387515][ T63] usb 2-1: Manufacturer: syz [pid 2147] <... ioctl resumed>, 0x7ffe074437d0) = 18 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2118] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac3ec) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437d0) = 0 [ 65.392066][ T63] usb 2-1: SerialNumber: syz [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2102] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2060] <... ioctl resumed>, 0x7ffe074437f0) = 28 [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2089] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 2147] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 18 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac80c) = 10 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fad3dfac81c) = 11 [pid 2118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 2147] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 9 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0 [pid 2102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2102] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2102] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2060] <... ioctl resumed>, 0x7ffe07444800) = 0 [pid 2102] <... ioctl resumed>, 0xa) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2102] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2060] <... ioctl resumed>, 0x7fad3dfac80c) = 10 [pid 2102] <... ioctl resumed>, 0xb) = 0 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2102] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2060] <... ioctl resumed>, 0x7fad3dfac81c) = 11 [pid 2060] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2147] <... ioctl resumed>, 0x7ffe074437d0) = 92 [pid 2102] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2060] <... ioctl resumed>, 0x7ffe074437f0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2088] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe07444800) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2088] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7ffe074437f0) = 0 [pid 2147] <... ioctl resumed>, 0x7ffe074447e0) = 0 [pid 2147] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7ffe074437d0) = 4 [ 65.716146][ T26] usb 1-1: config 5 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2147] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7ffe074447e0) = 0