./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor749521349 <...> Warning: Permanently added '10.128.1.194' (ED25519) to the list of known hosts. execve("./syz-executor749521349", ["./syz-executor749521349"], 0x7fff18fe9d40 /* 10 vars */) = 0 brk(NULL) = 0x5555659ad000 brk(0x5555659ade00) = 0x5555659ade00 arch_prctl(ARCH_SET_FS, 0x5555659ad480) = 0 set_tid_address(0x5555659ad750) = 5090 set_robust_list(0x5555659ad760, 24) = 0 rseq(0x5555659adda0, 0x20, 0, 0x53053053) = 0 prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor749521349", 4096) = 27 getrandom("\xe0\x75\x63\xc8\x16\x4d\x45\x1b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555659ade00 brk(0x5555659cee00) = 0x5555659cee00 brk(0x5555659cf000) = 0x5555659cf000 mprotect(0x7fe8b456c000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 socket(AF_NETLINK, SOCK_RAW, NETLINK_ROUTE) = 3 socket(AF_NETLINK, SOCK_RAW, NETLINK_GENERIC) = 4 sendto(4, [{nlmsg_len=36, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x03\x00\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=864, nlmsg_type=nlctrl, nlmsg_flags=0, nlmsg_seq=0, nlmsg_pid=5090}, "\x01\x02\x00\x00\x0d\x00\x02\x00\x6e\x6c\x38\x30\x32\x31\x35\x34\x00\x00\x00\x00\x06\x00\x01\x00\x1d\x00\x00\x00\x08\x00\x03\x00\x01\x00\x00\x00\x08\x00\x04\x00\x00\x00\x00\x00\x08\x00\x05\x00\x30\x00\x00\x00\xe8\x02\x06\x00\x14\x00\x01\x00\x08\x00\x01\x00\x01\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x02\x00\x08\x00\x01\x00\x05\x00\x00\x00\x08\x00\x02\x00\x0e\x00\x00\x00\x14\x00\x03\x00"...], 4096, 0, NULL, NULL) = 864 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5090}, {error=0, msg={nlmsg_len=36, nlmsg_type=nlctrl, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0b\x00\x00\x00\x06\x00\x0a\x00\xa0\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5090}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan0", ifr_ifindex=11}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=0x10 /* NLMSG_??? */, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x00\x00\x00\x00\x0b\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00\x0c\x00\x01\x00\x02\x00\xaa\xaa\xaa\xaa\xaa\xaa"], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5090}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 sendto(3, [{nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=0, ifi_flags=0, ifi_change=0}, [[{nla_len=11, nla_type=IFLA_IFNAME}, "lowpan0"...], [{nla_len=16, nla_type=IFLA_LINKINFO}, [{nla_len=10, nla_type=IFLA_INFO_KIND}, "lowpan"...]], [{nla_len=8, nla_type=IFLA_LINK}, 11]]], 68, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 68 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5090}, {error=0, msg={nlmsg_len=68, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK|NLM_F_EXCL|NLM_F_CREATE, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(4, [{nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, "\x0b\x00\x00\x00\x08\x00\x03\x00\x0c\x00\x00\x00\x06\x00\x0a\x00\xa1\xaa\x00\x00"], 36, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 36 recvfrom(4, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5090}, {error=0, msg={nlmsg_len=36, nlmsg_type=nl802154, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 socket(AF_UNIX, SOCK_DGRAM|SOCK_CLOEXEC, 0) = 5 ioctl(5, SIOCGIFINDEX, {ifr_name="wpan1", ifr_ifindex=12}) = 0 close(5) = 0 sendto(3, [{nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}, {ifi_family=AF_UNSPEC, ifi_type=ARPHRD_NETROM, ifi_index=if_nametoindex("wpan1"), ifi_flags=IFF_UP, ifi_change=0x1}, [{nla_len=12, nla_type=IFLA_ADDRESS}, 02:01:aa:aa:aa:aa:aa]], 44, 0, {sa_family=AF_NETLINK, nl_pid=0, nl_groups=00000000}, 12) = 44 recvfrom(3, [{nlmsg_len=36, nlmsg_type=NLMSG_ERROR, nlmsg_flags=NLM_F_CAPPED, nlmsg_seq=0, nlmsg_pid=5090}, {error=0, msg={nlmsg_len=44, nlmsg_type=RTM_NEWLINK, nlmsg_flags=NLM_F_REQUEST|NLM_F_ACK, nlmsg_seq=0, nlmsg_pid=0}}], 4096, 0, NULL, NULL) = 36 close(3) = 0 close(4) = 0 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7fe8b44b2080, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7fe8b44b2080, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5092 ./strace-static-x86_64: Process 5092 attached [pid 5092] set_robust_list(0x5555659ad760, 24) = 0 [pid 5092] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5092] setpgid(0, 0) = 0 [pid 5092] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5092] write(3, "1000", 4) = 4 [pid 5092] close(3) = 0 [pid 5092] write(1, "executing program\n", 18executing program ) = 18 [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5092] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5092] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5092] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5092] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5092] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5092] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5094 attached => {parent_tid=[5094]}, 88) = 5094 [pid 5094] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5092] rt_sigprocmask(SIG_SETMASK, [], [pid 5094] <... rseq resumed>) = 0 [pid 5094] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5094] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5094] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... futex resumed>) = 0 [pid 5094] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 0 [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] ioctl(-1, USBDEVFS_CONTROL [pid 5092] <... futex resumed>) = 0 [pid 5094] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 0 [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5092] <... futex resumed>) = 0 [pid 5094] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] <... futex resumed>) = 0 [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... openat resumed>) = 3 [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... futex resumed>) = 0 [pid 5094] close(3 [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5094] <... close resumed>) = 0 [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] <... futex resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5094] <... openat resumed>) = 3 [pid 5094] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 57.461585][ T928] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 57.658150][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 57.667011][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 57.677148][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 57.686187][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5094] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 57.721524][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 57.730605][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 57.738787][ T928] usb 1-1: Product: syz [ 57.743356][ T928] usb 1-1: Manufacturer: syz [ 57.768160][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 57.773458][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 57.781486][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 57.787415][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5094] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] <... futex resumed>) = 0 [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] <... futex resumed>) = 0 [pid 5092] <... futex resumed>) = 1 [pid 5094] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... ioctl resumed>, 0) = 0 [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] <... openat resumed>) = 4 [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5092] <... futex resumed>) = 0 [pid 5094] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5092] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5094] close_range(4294967295, 4294967295, 0 [pid 5092] <... futex resumed>) = 0 [pid 5094] <... close_range resumed>) = 0 [pid 5092] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5094] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5092] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5094] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5092] exit_group(0 [pid 5094] <... futex resumed>) = ? [pid 5092] <... exit_group resumed>) = ? [pid 5094] +++ exited with 0 +++ [ 57.981299][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 57.987045][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 57.992912][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 57.998585][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 58.004407][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 58.010416][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 58.016281][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5092] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5092, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5097 attached , child_tidptr=0x5555659ad750) = 5097 [pid 5097] set_robust_list(0x5555659ad760, 24) = 0 [pid 5097] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5097] setpgid(0, 0) = 0 [pid 5097] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5097] write(3, "1000", 4) = 4 [pid 5097] close(3) = 0 [pid 5097] write(1, "executing program\n", 18executing program ) = 18 [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5097] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5097] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5097] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [ 58.028739][ T783] usb 1-1: USB disconnect, device number 2 [pid 5097] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5097] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5097] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5098 attached [pid 5098] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5098] set_robust_list(0x7fe8b44a19a0, 24 [pid 5097] <... clone3 resumed> => {parent_tid=[5098]}, 88) = 5098 [pid 5098] <... set_robust_list resumed>) = 0 [pid 5098] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5098] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5098] bind(-1, NULL, 0 [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5098] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] ioctl(-1, USBDEVFS_CONTROL [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... openat resumed>) = 3 [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5098] close(3 [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5098] <... close resumed>) = 0 [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5097] <... futex resumed>) = 0 [pid 5098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5098] <... openat resumed>) = 3 [pid 5098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 58.601460][ T928] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 58.825281][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 58.834010][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 58.844465][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 58.853532][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 58.888331][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 58.897477][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 58.905547][ T928] usb 1-1: Product: syz [ 58.909732][ T928] usb 1-1: Manufacturer: syz [ 58.930711][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 58.935981][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 58.943243][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 58.949181][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5098] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] <... futex resumed>) = 0 [pid 5097] <... futex resumed>) = 1 [pid 5098] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... ioctl resumed>, 0) = 0 [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5097] <... futex resumed>) = 0 [pid 5098] <... futex resumed>) = 1 [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5098] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5097] <... futex resumed>) = 0 [ 59.133018][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.138736][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 59.144461][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.150163][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 59.155890][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.161558][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 59.167297][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.173056][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5098] <... openat resumed>) = 4 [ 59.178887][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.184535][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 59.190464][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.196377][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.202194][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.207880][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 59.213593][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.219277][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 59.225020][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5098] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] <... futex resumed>) = 0 [pid 5097] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5098] <... futex resumed>) = 0 [pid 5098] close_range(4294967295, 4294967295, 0 [pid 5097] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5098] <... close_range resumed>) = 0 [pid 5098] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5097] <... futex resumed>) = 0 [pid 5098] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5097] exit_group(0) = ? [pid 5098] <... futex resumed>) = ? [ 59.230676][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 59.236397][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.242206][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.248029][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.253858][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.259697][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 59.265378][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 59.275798][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [pid 5098] +++ exited with 0 +++ [pid 5097] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5097, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5099 attached , child_tidptr=0x5555659ad750) = 5099 [pid 5099] set_robust_list(0x5555659ad760, 24) = 0 [pid 5099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5099] setpgid(0, 0) = 0 [pid 5099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5099] write(3, "1000", 4) = 4 [pid 5099] close(3) = 0 [pid 5099] write(1, "executing program\n", 18executing program ) = 18 [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5099] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [ 59.277703][ T783] usb 1-1: USB disconnect, device number 3 [pid 5099] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5099] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5099] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5099] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5100]}, 88) = 5100 ./strace-static-x86_64: Process 5100 attached [pid 5099] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5100] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5100] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5100] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5100] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5100] ioctl(-1, USBDEVFS_CONTROL [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] <... futex resumed>) = 0 [pid 5100] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] <... futex resumed>) = 0 [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... openat resumed>) = 3 [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5100] close(3 [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5100] <... close resumed>) = 0 [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5100] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5100] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 59.881487][ T928] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 60.077168][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 60.086903][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 60.097116][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 60.106145][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5100] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 60.131259][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 60.140388][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 60.148414][ T928] usb 1-1: Product: syz [ 60.152621][ T928] usb 1-1: Manufacturer: syz [pid 5100] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 60.193441][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 60.198691][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 60.205589][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 60.211623][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5100] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5099] <... futex resumed>) = 0 [pid 5100] <... futex resumed>) = 0 [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5100] <... futex resumed>) = 0 [pid 5099] <... futex resumed>) = 1 [pid 5100] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] <... openat resumed>) = 4 [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] <... futex resumed>) = 0 [pid 5099] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5100] <... futex resumed>) = 0 [pid 5099] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5100] close_range(4294967295, 4294967295, 0) = 0 [pid 5100] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5099] <... futex resumed>) = 0 [pid 5100] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5099] exit_group(0 [pid 5100] <... futex resumed>) = ? [ 60.428062][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 60.433786][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 60.439500][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 60.445168][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 60.451297][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 60.457139][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 60.462818][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 60.468715][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5100] +++ exited with 0 +++ [pid 5099] <... exit_group resumed>) = ? [pid 5099] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5099, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5101 ./strace-static-x86_64: Process 5101 attached [pid 5101] set_robust_list(0x5555659ad760, 24) = 0 [pid 5101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5101] setpgid(0, 0) = 0 [pid 5101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5101] write(3, "1000", 4) = 4 [pid 5101] close(3) = 0 [pid 5101] write(1, "executing program\n", 18executing program ) = 18 [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 60.474409][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 60.480163][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 60.485826][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 60.491712][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 60.502678][ T783] usb 1-1: USB disconnect, device number 4 [pid 5101] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5101] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5101] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5101] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5101] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5101] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5102 attached [pid 5102] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5101] <... clone3 resumed> => {parent_tid=[5102]}, 88) = 5102 [pid 5102] <... rseq resumed>) = 0 [pid 5101] rt_sigprocmask(SIG_SETMASK, [], [pid 5102] set_robust_list(0x7fe8b44a19a0, 24 [pid 5101] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5102] <... set_robust_list resumed>) = 0 [pid 5102] rt_sigprocmask(SIG_SETMASK, [], [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5101] <... futex resumed>) = 0 [pid 5102] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5102] <... futex resumed>) = 0 [pid 5102] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 0 [pid 5102] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5102] ioctl(-1, USBDEVFS_CONTROL [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... openat resumed>) = 3 [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] close(3 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5102] <... close resumed>) = 0 [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5102] <... openat resumed>) = 3 [pid 5102] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 61.091475][ T928] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 61.276183][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 61.284976][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 61.295146][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 61.304264][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5102] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 61.320634][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 61.329730][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 61.337777][ T928] usb 1-1: Product: syz [ 61.341974][ T928] usb 1-1: Manufacturer: syz [ 61.356002][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 61.361429][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 61.367963][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 61.374059][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = 0 [pid 5101] <... futex resumed>) = 1 [pid 5102] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... ioctl resumed>, 0) = 0 [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5101] <... futex resumed>) = 0 [pid 5102] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5102] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5101] <... futex resumed>) = 0 [pid 5102] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] <... openat resumed>) = 4 [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5101] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5102] <... futex resumed>) = 0 [pid 5101] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5102] close_range(4294967295, 4294967295, 0) = 0 [pid 5102] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5101] <... futex resumed>) = 0 [pid 5102] <... futex resumed>) = 1 [pid 5101] exit_group(0) = ? [pid 5102] +++ exited with 0 +++ [ 61.569308][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 61.575084][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 61.580804][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 61.586643][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 61.592326][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 61.598153][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 61.603829][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 61.609406][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5101] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5103 ./strace-static-x86_64: Process 5103 attached [pid 5103] set_robust_list(0x5555659ad760, 24) = 0 [pid 5103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5103] setpgid(0, 0) = 0 [pid 5103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5103] write(3, "1000", 4) = 4 [pid 5103] close(3) = 0 [pid 5103] write(1, "executing program\n", 18executing program ) = 18 [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5103] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5103] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5103] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5103] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [ 61.621204][ T783] usb 1-1: USB disconnect, device number 5 [pid 5103] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5104]}, 88) = 5104 ./strace-static-x86_64: Process 5104 attached [pid 5103] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5104] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5104] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5104] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 1 [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = 0 [pid 5104] <... futex resumed>) = 0 [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = 0 [pid 5103] <... futex resumed>) = 1 [pid 5104] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... openat resumed>) = 3 [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] <... futex resumed>) = 0 [pid 5104] close(3 [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5104] <... close resumed>) = 0 [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5103] <... futex resumed>) = 0 [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5104] <... openat resumed>) = 3 [pid 5104] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 62.201467][ T928] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 62.397055][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 62.406153][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 62.416294][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 62.425418][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5104] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 62.443277][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 62.452476][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 62.460454][ T928] usb 1-1: Product: syz [ 62.464639][ T928] usb 1-1: Manufacturer: syz [ 62.486410][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 62.491689][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 62.497917][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 62.503939][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] <... futex resumed>) = 0 [pid 5104] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5104] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5103] <... futex resumed>) = 0 [ 62.711624][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 62.717361][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 62.723087][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 62.728777][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 62.734501][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 62.740179][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 62.745888][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 62.751560][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5104] <... openat resumed>) = 4 [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5103] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5104] <... futex resumed>) = 0 [pid 5103] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5103] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 62.757267][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 62.762948][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 62.768650][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 62.774334][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 62.780041][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 62.785708][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 62.791478][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 62.797178][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 62.802925][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5104] close_range(4294967295, 4294967295, 0) = 0 [pid 5104] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5103] <... futex resumed>) = 0 [pid 5104] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5103] exit_group(0 [pid 5104] <... futex resumed>) = ? [pid 5103] <... exit_group resumed>) = ? [pid 5104] +++ exited with 0 +++ [pid 5103] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5103, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5105 ./strace-static-x86_64: Process 5105 attached [pid 5105] set_robust_list(0x5555659ad760, 24) = 0 [pid 5105] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5105] setpgid(0, 0) = 0 [pid 5105] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5105] write(3, "1000", 4) = 4 [pid 5105] close(3) = 0 [pid 5105] write(1, "executing program\n", 18executing program ) = 18 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5105] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5105] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5105] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5105] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5105] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5106]}, 88) = 5106 [pid 5105] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5106 attached ) = 0 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5106] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5106] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5106] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5106] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5105] <... futex resumed>) = 0 [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = 0 [pid 5106] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = 0 [pid 5106] <... futex resumed>) = 1 [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] <... openat resumed>) = 3 [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] <... futex resumed>) = 0 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5106] close(3) = 0 [ 62.808779][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 62.814493][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 62.820094][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 62.837338][ T783] usb 1-1: USB disconnect, device number 6 [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5106] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5105] <... futex resumed>) = 0 [pid 5106] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5106] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 63.371422][ T783] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 63.576304][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 63.585235][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 63.595356][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 63.604357][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5106] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [ 63.621152][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 63.630527][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 63.638794][ T783] usb 1-1: Product: syz [ 63.643045][ T783] usb 1-1: Manufacturer: syz [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5106] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 63.695125][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 63.700360][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 63.706827][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 63.712808][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = 1 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [ 63.899048][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 63.904794][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 63.910564][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 63.916479][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 63.922226][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 63.927947][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 63.933614][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 63.939344][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5106] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... futex resumed>) = 0 [pid 5105] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5106] <... futex resumed>) = 0 [pid 5105] <... futex resumed>) = 1 [pid 5106] close_range(4294967295, 4294967295, 0) = 0 [pid 5105] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5106] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5105] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5106] <... futex resumed>) = 0 [pid 5105] exit_group(0 [pid 5106] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5105] <... exit_group resumed>) = ? [pid 5106] <... futex resumed>) = ? [ 63.945055][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 63.950863][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 63.956687][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 63.962379][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 63.968142][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 63.973819][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 63.979546][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 63.985247][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 63.990832][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5106] +++ exited with 0 +++ [pid 5105] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5105, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5107 attached , child_tidptr=0x5555659ad750) = 5107 [pid 5107] set_robust_list(0x5555659ad760, 24) = 0 [pid 5107] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5107] setpgid(0, 0) = 0 [pid 5107] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5107] write(3, "1000", 4) = 4 [pid 5107] close(3) = 0 [pid 5107] write(1, "executing program\n", 18executing program ) = 18 [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5107] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [ 64.000753][ T928] usb 1-1: USB disconnect, device number 7 [pid 5107] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5107] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5107] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5107] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5108 attached => {parent_tid=[5108]}, 88) = 5108 [pid 5107] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5108] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5108] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5108] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5108] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] <... futex resumed>) = 0 [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] ioctl(-1, USBDEVFS_CONTROL [pid 5107] <... futex resumed>) = 0 [pid 5108] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] <... futex resumed>) = 0 [pid 5108] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5108] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5107] <... futex resumed>) = 1 [pid 5108] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... openat resumed>) = 3 [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5108] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] <... futex resumed>) = 0 [pid 5108] close(3 [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5108] <... close resumed>) = 0 [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5108] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5108] <... openat resumed>) = 3 [pid 5108] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 64.601471][ T783] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 64.796582][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 64.805313][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 64.815860][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 64.824978][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5108] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 64.852196][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 64.861615][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 64.869591][ T783] usb 1-1: Product: syz [ 64.873858][ T783] usb 1-1: Manufacturer: syz [ 64.885701][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 64.890948][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 64.897376][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 64.903555][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... ioctl resumed>, 0) = 0 [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5107] <... futex resumed>) = 0 [pid 5108] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5107] <... futex resumed>) = 0 [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5108] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] <... futex resumed>) = 0 [ 65.106291][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 65.112113][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 65.117884][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 65.123574][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 65.129303][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 65.134986][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 65.140732][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 65.146578][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5107] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5108] <... futex resumed>) = 0 [pid 5107] <... futex resumed>) = 1 [pid 5108] close_range(4294967295, 4294967295, 0) = 0 [pid 5108] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5107] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5108] <... futex resumed>) = 0 [pid 5107] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5108] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5107] exit_group(0 [pid 5108] <... futex resumed>) = ? [pid 5107] <... exit_group resumed>) = ? [pid 5108] +++ exited with 0 +++ [pid 5107] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5107, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5109 attached , child_tidptr=0x5555659ad750) = 5109 [pid 5109] set_robust_list(0x5555659ad760, 24) = 0 [pid 5109] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5109] setpgid(0, 0) = 0 [ 65.152415][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 65.158229][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 65.164118][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 65.169951][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 65.175801][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 65.181515][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 65.191269][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 65.191798][ T783] usb 1-1: USB disconnect, device number 8 [pid 5109] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5109] write(3, "1000", 4) = 4 [pid 5109] close(3) = 0 executing program [pid 5109] write(1, "executing program\n", 18) = 18 [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5109] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5109] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5109] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5109] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5109] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5110 attached [pid 5110] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5109] <... clone3 resumed> => {parent_tid=[5110]}, 88) = 5110 [pid 5110] <... rseq resumed>) = 0 [pid 5109] rt_sigprocmask(SIG_SETMASK, [], [pid 5110] set_robust_list(0x7fe8b44a19a0, 24 [pid 5109] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5110] <... set_robust_list resumed>) = 0 [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5109] <... futex resumed>) = 0 [pid 5110] bind(-1, NULL, 0 [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5110] ioctl(-1, USBDEVFS_CONTROL [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5110] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5109] <... futex resumed>) = 0 [pid 5110] <... futex resumed>) = 1 [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... openat resumed>) = 3 [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5110] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = 0 [pid 5109] <... futex resumed>) = 1 [pid 5110] close(3 [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5110] <... close resumed>) = 0 [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 65.801452][ T928] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 66.024873][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 66.033587][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 66.043721][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 66.052727][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 66.087656][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 66.096792][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 66.104835][ T928] usb 1-1: Product: syz [ 66.109018][ T928] usb 1-1: Manufacturer: syz [ 66.140187][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 66.145530][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 66.152220][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 66.158136][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5110] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 0 [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5110] <... futex resumed>) = 0 [pid 5110] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5110] <... ioctl resumed>, 0) = 0 [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] <... futex resumed>) = 0 [pid 5110] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 66.362967][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.368700][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 66.374405][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.380073][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 66.385816][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.391487][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 66.397186][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.402847][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5110] <... openat resumed>) = 4 [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5109] <... futex resumed>) = 0 [pid 5110] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5110] <... futex resumed>) = 0 [pid 5110] close_range(4294967295, 4294967295, 0) = 0 [pid 5110] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 66.408643][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.414419][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 66.420142][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.425816][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 66.431543][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.437222][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 66.442963][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.448692][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 66.454442][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5110] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5109] <... futex resumed>) = 1 [pid 5109] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5109] exit_group(0 [pid 5110] <... futex resumed>) = ? [pid 5110] +++ exited with 0 +++ [pid 5109] <... exit_group resumed>) = ? [pid 5109] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5109, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5111 attached , child_tidptr=0x5555659ad750) = 5111 [pid 5111] set_robust_list(0x5555659ad760, 24) = 0 [pid 5111] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5111] setpgid(0, 0) = 0 [pid 5111] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5111] write(3, "1000", 4) = 4 [pid 5111] close(3) = 0 [pid 5111] write(1, "executing program\n", 18executing program ) = 18 [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5111] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5111] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5111] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5111] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5111] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5111] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5112 attached [pid 5112] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [ 66.460129][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 66.465953][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.471786][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.477694][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.483503][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 66.489198][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 66.498687][ T783] usb 1-1: USB disconnect, device number 9 [pid 5112] set_robust_list(0x7fe8b44a19a0, 24 [pid 5111] <... clone3 resumed> => {parent_tid=[5112]}, 88) = 5112 [pid 5112] <... set_robust_list resumed>) = 0 [pid 5112] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5112] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = 0 [pid 5111] <... futex resumed>) = 1 [pid 5112] bind(-1, NULL, 0 [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = 0 [pid 5112] ioctl(-1, USBDEVFS_CONTROL [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = 0 [pid 5112] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... openat resumed>) = 3 [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = 0 [pid 5112] close(3 [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5112] <... close resumed>) = 0 [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5112] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] <... futex resumed>) = 0 [pid 5112] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5112] <... openat resumed>) = 3 [pid 5112] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 67.061455][ T928] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 67.257894][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 67.266711][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 67.276914][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 67.285930][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5112] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 67.304597][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 67.313718][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 67.321747][ T928] usb 1-1: Product: syz [ 67.325944][ T928] usb 1-1: Manufacturer: syz [ 67.357759][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 67.363178][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 67.369332][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 67.375308][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... ioctl resumed>, 0) = 0 [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5111] <... futex resumed>) = 0 [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] <... openat resumed>) = 4 [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5112] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5111] <... futex resumed>) = 0 [pid 5112] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5111] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5112] close_range(4294967295, 4294967295, 0 [pid 5111] <... futex resumed>) = 0 [pid 5112] <... close_range resumed>) = 0 [pid 5111] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5112] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5111] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5112] <... futex resumed>) = 0 [pid 5111] exit_group(0 [pid 5112] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5111] <... exit_group resumed>) = ? [pid 5112] +++ exited with 0 +++ [ 67.582089][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 67.587822][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 67.593544][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 67.599398][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 67.605062][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 67.610828][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 67.616680][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 67.622375][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5111] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5111, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5113 attached , child_tidptr=0x5555659ad750) = 5113 [pid 5113] set_robust_list(0x5555659ad760, 24) = 0 [pid 5113] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5113] setpgid(0, 0) = 0 [ 67.628118][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 67.633791][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 67.639352][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 67.651763][ T928] usb 1-1: USB disconnect, device number 10 [pid 5113] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5113] write(3, "1000", 4) = 4 [pid 5113] close(3) = 0 [pid 5113] write(1, "executing program\n", 18executing program ) = 18 [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5113] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5113] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5113] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5113] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5113] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5114 attached [pid 5114] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5113] <... clone3 resumed> => {parent_tid=[5114]}, 88) = 5114 [pid 5114] <... rseq resumed>) = 0 [pid 5113] rt_sigprocmask(SIG_SETMASK, [], [pid 5114] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5113] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5114] rt_sigprocmask(SIG_SETMASK, [], [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5113] <... futex resumed>) = 0 [pid 5114] bind(-1, NULL, 0 [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] <... futex resumed>) = 0 [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5113] <... futex resumed>) = 0 [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... futex resumed>) = 0 [pid 5114] ioctl(-1, USBDEVFS_CONTROL [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5114] <... futex resumed>) = 1 [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5113] <... futex resumed>) = 0 [pid 5114] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5114] <... futex resumed>) = 0 [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY) = 3 [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5114] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] <... futex resumed>) = 0 [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 1 [pid 5114] close(3 [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5114] <... close resumed>) = 0 [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5114] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] <... futex resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5114] <... openat resumed>) = 3 [pid 5114] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 68.271581][ T928] usb 1-1: new high-speed USB device number 11 using dummy_hcd [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 68.457966][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 68.466778][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 68.476981][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 68.486180][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5114] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 68.502641][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 68.511745][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 68.519737][ T928] usb 1-1: Product: syz [ 68.523935][ T928] usb 1-1: Manufacturer: syz [ 68.536252][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 68.541742][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 68.548014][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 68.554018][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5114] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] <... futex resumed>) = 0 [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5113] <... futex resumed>) = 1 [pid 5114] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5114] <... ioctl resumed>, 0) = 0 [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5113] <... futex resumed>) = 0 [pid 5114] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... openat resumed>) = 4 [ 68.754671][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 68.760389][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 68.766119][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 68.771813][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 68.777540][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 68.783296][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 68.789032][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 68.794714][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5113] <... futex resumed>) = 0 [pid 5114] <... futex resumed>) = 0 [pid 5114] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5114] <... futex resumed>) = 0 [pid 5114] close_range(4294967295, 4294967295, 0) = 0 [pid 5114] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5114] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5113] <... futex resumed>) = 1 [pid 5113] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5113] exit_group(0 [pid 5114] <... futex resumed>) = ? [pid 5113] <... exit_group resumed>) = ? [pid 5114] +++ exited with 0 +++ [pid 5113] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5113, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5115 attached , child_tidptr=0x5555659ad750) = 5115 [pid 5115] set_robust_list(0x5555659ad760, 24) = 0 [pid 5115] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5115] setpgid(0, 0) = 0 [pid 5115] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5115] write(3, "1000", 4) = 4 [pid 5115] close(3) = 0 executing program [pid 5115] write(1, "executing program\n", 18) = 18 [ 68.800447][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 68.806097][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 68.811833][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 68.818709][ T928] usb 1-1: USB disconnect, device number 11 [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5115] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5115] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5115] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5115] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5115] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5116]}, 88) = 5116 ./strace-static-x86_64: Process 5116 attached [pid 5116] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5115] rt_sigprocmask(SIG_SETMASK, [], [pid 5116] <... rseq resumed>) = 0 [pid 5115] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5116] set_robust_list(0x7fe8b44a19a0, 24 [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... set_robust_list resumed>) = 0 [pid 5115] <... futex resumed>) = 0 [pid 5116] rt_sigprocmask(SIG_SETMASK, [], [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5116] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = 0 [pid 5116] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] ioctl(-1, USBDEVFS_CONTROL [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5115] <... futex resumed>) = 0 [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... futex resumed>) = 0 [pid 5116] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5116] <... futex resumed>) = 0 [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... openat resumed>) = 3 [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = 0 [pid 5116] close(3 [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5116] <... close resumed>) = 0 [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5115] <... futex resumed>) = 0 [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5116] <... openat resumed>) = 3 [pid 5116] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 69.411460][ T928] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 69.629108][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 69.638111][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 69.648243][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 69.657262][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5116] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 69.675081][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 69.684165][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 69.692202][ T928] usb 1-1: Product: syz [ 69.696383][ T928] usb 1-1: Manufacturer: syz [ 69.727401][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 69.732753][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 69.739125][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 69.745070][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] <... futex resumed>) = 0 [pid 5116] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] <... ioctl resumed>, 0) = 0 [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5115] <... futex resumed>) = 0 [pid 5116] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5116] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5115] <... futex resumed>) = 0 [pid 5116] <... openat resumed>) = 4 [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5115] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5116] <... futex resumed>) = 0 [pid 5115] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5115] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5116] close_range(4294967295, 4294967295, 0) = 0 [pid 5116] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5116] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5115] <... futex resumed>) = 0 [pid 5115] exit_group(0 [pid 5116] <... futex resumed>) = ? [pid 5115] <... exit_group resumed>) = ? [pid 5116] +++ exited with 0 +++ [ 69.930986][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 69.936690][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 69.942409][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 69.948234][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 69.954030][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 69.959860][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 69.965664][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 69.971520][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5115] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5115, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5117 attached , child_tidptr=0x5555659ad750) = 5117 [pid 5117] set_robust_list(0x5555659ad760, 24) = 0 [pid 5117] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5117] setpgid(0, 0) = 0 [pid 5117] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5117] write(3, "1000", 4) = 4 [pid 5117] close(3) = 0 [pid 5117] write(1, "executing program\n", 18executing program ) = 18 [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5117] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5117] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5117] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [ 69.977193][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 69.986530][ T928] usb 1-1: USB disconnect, device number 12 [pid 5117] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5117] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5118 attached [pid 5118] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5118] set_robust_list(0x7fe8b44a19a0, 24 [pid 5117] <... clone3 resumed> => {parent_tid=[5118]}, 88) = 5118 [pid 5118] <... set_robust_list resumed>) = 0 [pid 5118] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5118] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5118] <... futex resumed>) = 0 [pid 5118] bind(-1, NULL, 0 [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5118] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] <... futex resumed>) = 0 [pid 5118] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5117] <... futex resumed>) = 0 [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... futex resumed>) = 0 [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] <... futex resumed>) = 0 [pid 5118] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] <... futex resumed>) = 0 [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5117] <... futex resumed>) = 0 [pid 5118] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5117] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5118] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] <... futex resumed>) = 0 [pid 5118] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... openat resumed>) = 3 [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5117] <... futex resumed>) = 0 [pid 5118] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] <... futex resumed>) = 0 [pid 5118] close(3 [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5118] <... close resumed>) = 0 [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5117] <... futex resumed>) = 0 [pid 5118] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] <... futex resumed>) = 0 [pid 5118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5118] <... openat resumed>) = 3 [pid 5118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 70.551479][ T783] usb 1-1: new high-speed USB device number 13 using dummy_hcd [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 70.757771][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 70.766631][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 70.776740][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 70.785762][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 70.811511][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 70.820656][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 70.829244][ T783] usb 1-1: Product: syz [ 70.833511][ T783] usb 1-1: Manufacturer: syz [ 70.864971][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 70.870213][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 70.876781][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 70.882728][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5117] <... futex resumed>) = 0 [pid 5118] <... futex resumed>) = 1 [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5117] <... futex resumed>) = 0 [pid 5118] <... ioctl resumed>, 0) = 0 [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5117] <... futex resumed>) = 0 [pid 5118] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] <... futex resumed>) = 0 [pid 5118] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5118] <... openat resumed>) = 4 [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5118] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] <... futex resumed>) = 0 [pid 5117] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5118] <... futex resumed>) = 0 [pid 5117] <... futex resumed>) = 1 [pid 5118] close_range(4294967295, 4294967295, 0) = 0 [pid 5118] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5118] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5117] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5117] exit_group(0 [pid 5118] <... futex resumed>) = ? [pid 5117] <... exit_group resumed>) = ? [pid 5118] +++ exited with 0 +++ [ 71.088960][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 71.094679][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 71.100396][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 71.106216][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 71.112038][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 71.117867][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 71.123546][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 71.132442][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [pid 5117] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5117, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5119 attached , child_tidptr=0x5555659ad750) = 5119 [pid 5119] set_robust_list(0x5555659ad760, 24) = 0 [pid 5119] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5119] setpgid(0, 0) = 0 [pid 5119] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5119] write(3, "1000", 4) = 4 [pid 5119] close(3) = 0 [ 71.132845][ T928] usb 1-1: USB disconnect, device number 13 [pid 5119] write(1, "executing program\n", 18executing program ) = 18 [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5119] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5119] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5119] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5119] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5119] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5119] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5120 attached [pid 5120] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5119] <... clone3 resumed> => {parent_tid=[5120]}, 88) = 5120 [pid 5120] <... rseq resumed>) = 0 [pid 5119] rt_sigprocmask(SIG_SETMASK, [], [pid 5120] set_robust_list(0x7fe8b44a19a0, 24 [pid 5119] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5120] <... set_robust_list resumed>) = 0 [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] rt_sigprocmask(SIG_SETMASK, [], [pid 5119] <... futex resumed>) = 0 [pid 5120] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5120] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5119] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] ioctl(-1, USBDEVFS_CONTROL [pid 5119] <... futex resumed>) = 0 [pid 5120] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5119] <... futex resumed>) = 0 [pid 5120] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5119] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... openat resumed>) = 3 [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5120] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] close(3 [pid 5119] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5120] <... close resumed>) = 0 [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5119] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5120] <... openat resumed>) = 3 [pid 5120] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 71.711490][ T928] usb 1-1: new high-speed USB device number 14 using dummy_hcd [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 71.784307][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.790773][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 71.925493][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 71.934214][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 71.944376][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 71.953391][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5120] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 71.989069][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 71.998249][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 72.006346][ T928] usb 1-1: Product: syz [ 72.010616][ T928] usb 1-1: Manufacturer: syz [ 72.041523][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 72.046779][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 72.053109][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 72.059045][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5120] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... ioctl resumed>, 0) = 0 [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] <... futex resumed>) = 0 [pid 5120] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] <... futex resumed>) = 0 [pid 5119] <... futex resumed>) = 1 [pid 5120] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... openat resumed>) = 4 [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5119] <... futex resumed>) = 0 [pid 5119] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5120] close_range(4294967295, 4294967295, 0) = 0 [pid 5119] <... futex resumed>) = 0 [ 72.255153][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.260853][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 72.266575][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.272433][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.278266][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.283932][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 72.289750][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.295582][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5120] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5119] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5120] <... futex resumed>) = 0 [pid 5119] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5120] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5119] exit_group(0) = ? [pid 5120] <... futex resumed>) = ? [ 72.301425][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.307236][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.313058][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.318894][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.324863][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.330713][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 72.336422][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 72.345604][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [pid 5120] +++ exited with 0 +++ [pid 5119] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5119, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5121 attached , child_tidptr=0x5555659ad750) = 5121 [pid 5121] set_robust_list(0x5555659ad760, 24) = 0 [pid 5121] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5121] setpgid(0, 0) = 0 [pid 5121] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5121] write(3, "1000", 4) = 4 [pid 5121] close(3) = 0 executing program [pid 5121] write(1, "executing program\n", 18) = 18 [ 72.346032][ T928] usb 1-1: USB disconnect, device number 14 [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5121] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5121] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5121] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5121] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5121] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5121] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5122 attached [pid 5122] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5121] <... clone3 resumed> => {parent_tid=[5122]}, 88) = 5122 [pid 5122] <... rseq resumed>) = 0 [pid 5121] rt_sigprocmask(SIG_SETMASK, [], [pid 5122] set_robust_list(0x7fe8b44a19a0, 24 [pid 5121] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5122] <... set_robust_list resumed>) = 0 [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5121] <... futex resumed>) = 0 [pid 5122] bind(-1, NULL, 0 [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5122] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] <... futex resumed>) = 0 [pid 5122] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5122] ioctl(-1, USBDEVFS_CONTROL [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5121] <... futex resumed>) = 0 [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = 0 [pid 5121] <... futex resumed>) = 1 [pid 5122] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] <... futex resumed>) = 0 [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5121] <... futex resumed>) = 0 [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... openat resumed>) = 3 [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5121] <... futex resumed>) = 0 [pid 5122] <... futex resumed>) = 1 [pid 5122] close(3 [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... close resumed>) = 0 [pid 5121] <... futex resumed>) = 0 [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] <... futex resumed>) = 0 [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5122] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5122] <... openat resumed>) = 3 [pid 5122] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 72.931496][ T928] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 73.145331][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 73.154027][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 73.164181][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 73.173278][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5122] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5122] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 73.191686][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 73.200764][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 73.208816][ T928] usb 1-1: Product: syz [ 73.213061][ T928] usb 1-1: Manufacturer: syz [ 73.252246][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 73.257470][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 73.263698][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 73.269614][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [pid 5122] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5122] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5122] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 5121] <... futex resumed>) = 1 [pid 5122] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5122] <... futex resumed>) = 0 [pid 5122] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [ 73.465486][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.471283][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 73.477159][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.482831][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 73.488578][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.494260][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 73.499971][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.505642][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] <... openat resumed>) = 4 [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5121] <... futex resumed>) = 0 [ 73.511389][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.517078][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 73.522776][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.528431][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 73.534185][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.539856][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 73.545676][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.551346][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 73.557096][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5122] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5122] close_range(4294967295, 4294967295, 0 [pid 5121] <... futex resumed>) = 0 [pid 5122] <... close_range resumed>) = 0 [pid 5121] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5122] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5121] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5121] exit_group(0) = ? [pid 5122] +++ exited with 0 +++ [pid 5121] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5121, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5123 ./strace-static-x86_64: Process 5123 attached [pid 5123] set_robust_list(0x5555659ad760, 24) = 0 [pid 5123] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5123] setpgid(0, 0) = 0 [pid 5123] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5123] write(3, "1000", 4) = 4 [pid 5123] close(3) = 0 [pid 5123] write(1, "executing program\n", 18executing program ) = 18 [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5123] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5123] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5123] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5123] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5123] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5123] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5124 attached [pid 5124] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [ 73.562962][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.568655][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 73.574450][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 73.580148][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 73.585780][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 73.596509][ T783] usb 1-1: USB disconnect, device number 15 [pid 5124] set_robust_list(0x7fe8b44a19a0, 24 [pid 5123] <... clone3 resumed> => {parent_tid=[5124]}, 88) = 5124 [pid 5124] <... set_robust_list resumed>) = 0 [pid 5124] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5124] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 1 [pid 5124] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5124] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5123] <... futex resumed>) = 0 [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 1 [pid 5124] ioctl(-1, USBDEVFS_CONTROL [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5124] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... futex resumed>) = 0 [pid 5124] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5124] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5123] <... futex resumed>) = 0 [pid 5124] <... openat resumed>) = 3 [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] close(3 [pid 5123] <... futex resumed>) = 0 [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5124] <... close resumed>) = 0 [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5123] <... futex resumed>) = 0 [pid 5124] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] <... futex resumed>) = 0 [pid 5124] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5124] <... openat resumed>) = 3 [pid 5124] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 74.151571][ T783] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 74.366954][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 74.375648][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 74.385776][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 74.394822][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5124] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 74.410933][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 74.421503][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 74.429712][ T783] usb 1-1: Product: syz [ 74.434246][ T783] usb 1-1: Manufacturer: syz [ 74.475205][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 74.480445][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 74.487129][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 74.493101][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = 0 [pid 5124] <... futex resumed>) = 1 [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5123] <... futex resumed>) = 0 [pid 5124] <... ioctl resumed>, 0) = 0 [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5123] <... futex resumed>) = 0 [pid 5124] <... openat resumed>) = 4 [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5124] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5123] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5124] <... futex resumed>) = 0 [pid 5123] <... futex resumed>) = 1 [pid 5124] close_range(4294967295, 4294967295, 0) = 0 [pid 5123] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5124] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5123] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5124] <... futex resumed>) = 0 [pid 5123] exit_group(0 [ 74.676501][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 74.682222][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 74.687927][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 74.693596][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 74.699304][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 74.705044][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 74.710777][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 74.716447][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5124] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5123] <... exit_group resumed>) = ? [pid 5124] +++ exited with 0 +++ [pid 5123] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5123, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5125 ./strace-static-x86_64: Process 5125 attached [pid 5125] set_robust_list(0x5555659ad760, 24) = 0 [pid 5125] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5125] setpgid(0, 0) = 0 [pid 5125] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 executing program [pid 5125] write(3, "1000", 4) = 4 [pid 5125] close(3) = 0 [pid 5125] write(1, "executing program\n", 18) = 18 [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5125] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5125] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5125] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5125] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5125] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5125] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5126 attached [pid 5126] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5125] <... clone3 resumed> => {parent_tid=[5126]}, 88) = 5126 [pid 5126] <... rseq resumed>) = 0 [pid 5125] rt_sigprocmask(SIG_SETMASK, [], [pid 5126] set_robust_list(0x7fe8b44a19a0, 24 [pid 5125] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5126] <... set_robust_list resumed>) = 0 [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] rt_sigprocmask(SIG_SETMASK, [], [pid 5125] <... futex resumed>) = 0 [pid 5126] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 1 [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5125] <... futex resumed>) = 0 [ 74.722241][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 74.727958][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 74.733588][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 74.744841][ T783] usb 1-1: USB disconnect, device number 16 [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5126] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] <... futex resumed>) = 0 [pid 5126] ioctl(-1, USBDEVFS_CONTROL [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] <... futex resumed>) = 0 [pid 5126] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] <... futex resumed>) = 0 [pid 5126] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5126] <... futex resumed>) = 1 [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5125] <... futex resumed>) = 0 [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... openat resumed>) = 3 [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] <... futex resumed>) = 0 [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 1 [pid 5126] close(3 [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5126] <... close resumed>) = 0 [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] <... futex resumed>) = 0 [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 0 [pid 5125] <... futex resumed>) = 1 [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5126] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5126] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 75.301598][ T928] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 75.527051][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 75.535741][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 75.545884][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 75.554890][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5126] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 75.580759][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 75.589871][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 75.597945][ T928] usb 1-1: Product: syz [ 75.602238][ T928] usb 1-1: Manufacturer: syz [ 75.632648][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 75.637931][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 75.644438][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 75.650369][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5125] <... futex resumed>) = 0 [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = 1 [pid 5125] <... futex resumed>) = 0 [pid 5126] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] <... ioctl resumed>, 0) = 0 [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] <... futex resumed>) = 0 [pid 5126] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5126] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] <... futex resumed>) = 0 [pid 5126] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5126] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5125] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5126] <... futex resumed>) = 0 [pid 5125] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5126] close_range(4294967295, 4294967295, 0) = 0 [pid 5126] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5125] <... futex resumed>) = 0 [pid 5126] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5125] exit_group(0 [pid 5126] <... futex resumed>) = ? [pid 5126] +++ exited with 0 +++ [pid 5125] <... exit_group resumed>) = ? [ 75.845017][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 75.850756][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 75.856514][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 75.862305][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 75.868087][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 75.873765][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 75.879487][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 75.885176][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5125] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5125, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5127 ./strace-static-x86_64: Process 5127 attached [pid 5127] set_robust_list(0x5555659ad760, 24) = 0 [pid 5127] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5127] setpgid(0, 0) = 0 [ 75.890760][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 75.899730][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 75.907015][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -EPIPE [ 75.908081][ T783] usb 1-1: USB disconnect, device number 17 [pid 5127] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5127] write(3, "1000", 4) = 4 [pid 5127] close(3) = 0 [pid 5127] write(1, "executing program\n", 18executing program ) = 18 [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5127] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5127] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5127] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5127] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5127] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5128 attached [pid 5128] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5128] set_robust_list(0x7fe8b44a19a0, 24 [pid 5127] <... clone3 resumed> => {parent_tid=[5128]}, 88) = 5128 [pid 5128] <... set_robust_list resumed>) = 0 [pid 5127] rt_sigprocmask(SIG_SETMASK, [], [pid 5128] rt_sigprocmask(SIG_SETMASK, [], [pid 5127] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5128] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] bind(-1, NULL, 0 [pid 5127] <... futex resumed>) = 0 [pid 5128] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5127] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] <... futex resumed>) = 0 [pid 5128] ioctl(-1, USBDEVFS_CONTROL [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] <... futex resumed>) = 0 [pid 5128] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] <... openat resumed>) = 3 [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5127] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] <... futex resumed>) = 0 [pid 5128] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] <... futex resumed>) = 0 [pid 5128] close(3 [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5128] <... close resumed>) = 0 [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5128] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5128] <... futex resumed>) = 0 [pid 5128] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5128] <... openat resumed>) = 3 [pid 5128] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 76.551456][ T783] usb 1-1: new high-speed USB device number 18 using dummy_hcd [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 76.776383][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 76.785077][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 76.795204][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 76.804264][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5128] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5128] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 76.820733][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 76.830163][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 76.838450][ T783] usb 1-1: Product: syz [ 76.842794][ T783] usb 1-1: Manufacturer: syz [ 76.864915][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 76.870200][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 76.876660][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 76.882616][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [ 76.903655][ T8] cfg80211: failed to load regulatory.db [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5127] <... futex resumed>) = 0 [pid 5128] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5128] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] <... ioctl resumed>, 0) = 0 [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5128] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] <... futex resumed>) = 0 [pid 5128] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 77.077502][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.083222][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 77.088976][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.094840][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.100666][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.106473][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.112396][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.118214][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.124030][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.129872][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.135855][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.141687][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.147525][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.153412][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.159237][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.165076][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.170916][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5128] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5128] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] <... futex resumed>) = 0 [pid 5127] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5128] <... futex resumed>) = 0 [pid 5128] close_range(4294967295, 4294967295, 0) = 0 [pid 5128] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5128] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5127] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5127] exit_group(0) = ? [pid 5128] <... futex resumed>) = ? [pid 5128] +++ exited with 0 +++ [ 77.176736][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.182563][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.188427][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.194287][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.200116][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.205931][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.211774][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 77.217483][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5127] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5127, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5129 attached , child_tidptr=0x5555659ad750) = 5129 [pid 5129] set_robust_list(0x5555659ad760, 24) = 0 [pid 5129] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5129] setpgid(0, 0) = 0 [pid 5129] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5129] write(3, "1000", 4) = 4 [pid 5129] close(3executing program ) = 0 [pid 5129] write(1, "executing program\n", 18) = 18 [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5129] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5129] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5129] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5129] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5129] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5129] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5130 attached => {parent_tid=[5130]}, 88) = 5130 [pid 5129] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 77.229068][ T783] usb 1-1: USB disconnect, device number 18 [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5130] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5130] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5130] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5130] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = 0 [pid 5129] <... futex resumed>) = 1 [pid 5130] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5130] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] <... futex resumed>) = 0 [pid 5130] ioctl(-1, USBDEVFS_CONTROL [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5130] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] <... futex resumed>) = 0 [pid 5130] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5130] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] <... futex resumed>) = 0 [pid 5130] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... openat resumed>) = 3 [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5129] <... futex resumed>) = 0 [pid 5130] <... futex resumed>) = 1 [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] close(3 [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5130] <... close resumed>) = 0 [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5130] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... openat resumed>) = 3 [pid 5130] ioctl(3, USB_RAW_IOCTL_INIT [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5130] <... ioctl resumed>, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 77.811476][ T783] usb 1-1: new high-speed USB device number 19 using dummy_hcd [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 78.005932][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 78.015013][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 78.025217][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 78.034281][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5130] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 78.053517][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 78.062617][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 78.070692][ T783] usb 1-1: Product: syz [ 78.074906][ T783] usb 1-1: Manufacturer: syz [ 78.095467][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 78.100715][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 78.106987][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 78.112958][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5130] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... ioctl resumed>, 0) = 0 [pid 5129] <... futex resumed>) = 0 [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5130] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5130] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] <... futex resumed>) = 0 [pid 5130] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... openat resumed>) = 4 [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 78.297976][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.303878][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 78.309609][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.315459][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.321325][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.327165][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.333012][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.338812][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5130] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5129] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5130] <... futex resumed>) = 0 [pid 5130] close_range(4294967295, 4294967295, 0 [pid 5129] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5130] <... close_range resumed>) = 0 [pid 5130] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5129] <... futex resumed>) = 0 [pid 5130] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5129] exit_group(0) = ? [pid 5130] <... futex resumed>) = ? [ 78.344618][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.350433][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.356251][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.362065][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.367937][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.373634][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 78.379372][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.385202][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 78.391047][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5130] +++ exited with 0 +++ [pid 5129] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5129, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5131 attached , child_tidptr=0x5555659ad750) = 5131 [pid 5131] set_robust_list(0x5555659ad760, 24) = 0 [pid 5131] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5131] setpgid(0, 0) = 0 [pid 5131] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5131] write(3, "1000", 4) = 4 [pid 5131] close(3) = 0 executing program [pid 5131] write(1, "executing program\n", 18) = 18 [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5131] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5131] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5131] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5131] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5131] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5131] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5132]}, 88) = 5132 ./strace-static-x86_64: Process 5132 attached [pid 5132] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5131] rt_sigprocmask(SIG_SETMASK, [], [pid 5132] <... rseq resumed>) = 0 [pid 5131] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5132] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] rt_sigprocmask(SIG_SETMASK, [], [pid 5131] <... futex resumed>) = 0 [pid 5132] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5131] <... futex resumed>) = 0 [pid 5132] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5132] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5131] <... futex resumed>) = 0 [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5132] <... futex resumed>) = 0 [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] ioctl(-1, USBDEVFS_CONTROL [pid 5131] <... futex resumed>) = 0 [pid 5132] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5132] <... futex resumed>) = 0 [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5131] <... futex resumed>) = 0 [pid 5132] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5132] <... futex resumed>) = 0 [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5131] <... futex resumed>) = 0 [ 78.396741][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 78.409631][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 78.414926][ T928] usb 1-1: USB disconnect, device number 19 [pid 5132] <... openat resumed>) = 3 [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5131] <... futex resumed>) = 0 [pid 5132] close(3 [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5132] <... close resumed>) = 0 [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5132] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] <... futex resumed>) = 0 [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... futex resumed>) = 0 [pid 5131] <... futex resumed>) = 1 [pid 5132] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5132] <... openat resumed>) = 3 [pid 5132] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 78.961475][ T928] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 79.185608][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 79.194319][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 79.204438][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 79.213466][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5132] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 79.251758][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 79.260834][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 79.268880][ T928] usb 1-1: Product: syz [ 79.273096][ T928] usb 1-1: Manufacturer: syz [ 79.314298][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 79.319603][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 79.325924][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 79.331882][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5131] <... futex resumed>) = 0 [pid 5132] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... futex resumed>) = 0 [pid 5131] <... futex resumed>) = 1 [pid 5132] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... ioctl resumed>, 0) = 0 [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5131] <... futex resumed>) = 0 [pid 5132] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] <... openat resumed>) = 4 [pid 5131] <... futex resumed>) = 0 [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... futex resumed>) = 0 [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5131] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5132] close_range(4294967295, 4294967295, 0) = 0 [pid 5131] <... futex resumed>) = 0 [pid 5132] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5131] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5132] <... futex resumed>) = 0 [pid 5132] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5131] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5131] exit_group(0) = ? [pid 5132] <... futex resumed>) = ? [ 79.546387][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 79.552121][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 79.557859][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 79.563519][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 79.569252][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 79.574956][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 79.580682][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 79.586356][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5132] +++ exited with 0 +++ [pid 5131] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5131, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5133 ./strace-static-x86_64: Process 5133 attached [pid 5133] set_robust_list(0x5555659ad760, 24) = 0 [pid 5133] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5133] setpgid(0, 0) = 0 [pid 5133] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5133] write(3, "1000", 4) = 4 [pid 5133] close(3) = 0 [pid 5133] write(1, "executing program\n", 18executing program ) = 18 [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5133] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5133] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5133] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5133] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5133] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5134 attached => {parent_tid=[5134]}, 88) = 5134 [pid 5134] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5133] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] <... rseq resumed>) = 0 [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5134] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 79.592082][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 79.597901][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 79.603702][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 79.609391][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 79.623200][ T783] usb 1-1: USB disconnect, device number 20 [pid 5134] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5134] <... futex resumed>) = 0 [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5134] ioctl(-1, USBDEVFS_CONTROL [pid 5133] <... futex resumed>) = 0 [pid 5134] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5134] <... futex resumed>) = 0 [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5133] <... futex resumed>) = 0 [pid 5134] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5134] <... futex resumed>) = 0 [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5133] <... futex resumed>) = 0 [pid 5134] <... openat resumed>) = 3 [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] close(3 [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5134] <... close resumed>) = 0 [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5134] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = 0 [pid 5133] <... futex resumed>) = 1 [pid 5134] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5134] <... openat resumed>) = 3 [pid 5134] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 80.201458][ T783] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 80.388150][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 80.397063][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 80.408090][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 80.417210][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5134] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 80.432714][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 80.442069][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 80.450050][ T783] usb 1-1: Product: syz [ 80.454234][ T783] usb 1-1: Manufacturer: syz [ 80.474130][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 80.479373][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 80.485701][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 80.491659][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] <... futex resumed>) = 0 [pid 5134] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] <... ioctl resumed>, 0) = 0 [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [ 80.686709][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.692430][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 80.698156][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.704093][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.710014][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.715930][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.721756][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.727549][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... openat resumed>) = 4 [pid 5133] <... futex resumed>) = 0 [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5133] <... futex resumed>) = 0 [pid 5134] close_range(4294967295, 4294967295, 0 [pid 5133] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5134] <... close_range resumed>) = 0 [pid 5133] <... futex resumed>) = 0 [pid 5134] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5133] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5134] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5133] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5133] exit_group(0 [pid 5134] <... futex resumed>) = ? [pid 5133] <... exit_group resumed>) = ? [pid 5134] +++ exited with 0 +++ [pid 5133] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5133, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5135 attached [pid 5135] set_robust_list(0x5555659ad760, 24 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5135 [pid 5135] <... set_robust_list resumed>) = 0 [ 80.733360][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.739208][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.744879][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 80.750599][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.756515][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.762327][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 80.768050][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 80.778489][ T928] usb 1-1: USB disconnect, device number 21 [pid 5135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5135] setpgid(0, 0) = 0 [pid 5135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5135] write(3, "1000", 4) = 4 [pid 5135] close(3) = 0 [pid 5135] write(1, "executing program\n", 18executing program ) = 18 [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5135] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5135] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5135] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5135] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5135] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5136 attached [pid 5136] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5135] <... clone3 resumed> => {parent_tid=[5136]}, 88) = 5136 [pid 5136] <... rseq resumed>) = 0 [pid 5135] rt_sigprocmask(SIG_SETMASK, [], [pid 5136] set_robust_list(0x7fe8b44a19a0, 24 [pid 5135] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5136] <... set_robust_list resumed>) = 0 [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] rt_sigprocmask(SIG_SETMASK, [], [pid 5135] <... futex resumed>) = 0 [pid 5136] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] ioctl(-1, USBDEVFS_CONTROL [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5135] <... futex resumed>) = 0 [pid 5136] <... futex resumed>) = 0 [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... openat resumed>) = 3 [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5136] close(3 [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5136] <... close resumed>) = 0 [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] <... futex resumed>) = 0 [pid 5136] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5136] <... openat resumed>) = 3 [pid 5136] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 81.341475][ T783] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 81.545765][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 81.554866][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 81.565001][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 81.574015][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5136] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5136] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 81.589428][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 81.598663][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 81.606921][ T783] usb 1-1: Product: syz [ 81.611096][ T783] usb 1-1: Manufacturer: syz [ 81.631055][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 81.636579][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 81.642958][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 81.648885][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5136] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5135] <... futex resumed>) = 0 [pid 5136] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5136] <... futex resumed>) = 0 [pid 5135] <... futex resumed>) = 1 [pid 5136] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... openat resumed>) = 4 [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] <... futex resumed>) = 0 [pid 5135] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] <... futex resumed>) = 0 [pid 5136] close_range(4294967295, 4294967295, 0 [pid 5135] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5136] <... close_range resumed>) = 0 [pid 5136] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5136] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5135] <... futex resumed>) = 0 [ 81.846018][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 81.851757][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 81.857491][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 81.863322][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 81.868982][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 81.874717][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 81.880392][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 81.886120][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5135] exit_group(0 [pid 5136] <... futex resumed>) = ? [pid 5135] <... exit_group resumed>) = ? [pid 5136] +++ exited with 0 +++ [pid 5135] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5137 ./strace-static-x86_64: Process 5137 attached [pid 5137] set_robust_list(0x5555659ad760, 24) = 0 [pid 5137] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5137] setpgid(0, 0) = 0 [pid 5137] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5137] write(3, "1000", 4) = 4 [pid 5137] close(3) = 0 [ 81.891922][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 81.897740][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 81.903416][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 81.915511][ T783] usb 1-1: USB disconnect, device number 22 [pid 5137] write(1, "executing program\n", 18executing program ) = 18 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5137] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5137] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5137] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5137] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5137] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5137] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5138 attached [pid 5138] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5137] <... clone3 resumed> => {parent_tid=[5138]}, 88) = 5138 [pid 5138] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5137] rt_sigprocmask(SIG_SETMASK, [], [pid 5138] rt_sigprocmask(SIG_SETMASK, [], [pid 5137] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5138] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5138] bind(-1, NULL, 0 [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5137] <... futex resumed>) = 0 [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] <... futex resumed>) = 0 [pid 5138] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5137] <... futex resumed>) = 0 [pid 5138] ioctl(-1, USBDEVFS_CONTROL [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] <... futex resumed>) = 0 [pid 5138] <... futex resumed>) = 0 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5137] <... futex resumed>) = 0 [pid 5138] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5137] <... futex resumed>) = 0 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] <... openat resumed>) = 3 [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5137] <... futex resumed>) = 0 [pid 5138] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] <... futex resumed>) = 0 [pid 5138] close(3 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5138] <... close resumed>) = 0 [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5138] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] <... futex resumed>) = 0 [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5138] <... futex resumed>) = 0 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5138] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5138] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 82.491462][ T928] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 82.687140][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 82.695887][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 82.706393][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 82.715423][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5138] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5138] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 82.766055][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 82.775198][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 82.783255][ T928] usb 1-1: Product: syz [ 82.787430][ T928] usb 1-1: Manufacturer: syz [ 82.817601][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 82.822909][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 82.829268][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 82.835430][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5137] <... futex resumed>) = 0 [pid 5138] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5137] <... futex resumed>) = 0 [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] <... futex resumed>) = 0 [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5138] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] <... futex resumed>) = 0 [pid 5138] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] <... openat resumed>) = 4 [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5137] <... futex resumed>) = 0 [pid 5138] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5138] close_range(4294967295, 4294967295, 0 [pid 5137] <... futex resumed>) = 0 [pid 5138] <... close_range resumed>) = 0 [pid 5138] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5137] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5138] <... futex resumed>) = 0 [pid 5138] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5137] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5137] exit_group(0 [pid 5138] <... futex resumed>) = ? [pid 5137] <... exit_group resumed>) = ? [ 83.030965][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 83.036678][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 83.042386][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 83.048048][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 83.053783][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 83.059454][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 83.065178][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 83.070871][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5138] +++ exited with 0 +++ [pid 5137] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5137, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5139 ./strace-static-x86_64: Process 5139 attached [pid 5139] set_robust_list(0x5555659ad760, 24) = 0 [pid 5139] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5139] setpgid(0, 0) = 0 [pid 5139] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5139] write(3, "1000", 4) = 4 [pid 5139] close(3) = 0 [pid 5139] write(1, "executing program\n", 18executing program ) = 18 [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5139] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5139] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5139] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5139] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5139] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5139] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5140]}, 88) = 5140 ./strace-static-x86_64: Process 5140 attached [pid 5139] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5140] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [ 83.076450][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 83.086809][ T783] usb 1-1: USB disconnect, device number 23 [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... rseq resumed>) = 0 [pid 5140] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5140] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5140] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5140] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] <... futex resumed>) = 0 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5139] <... futex resumed>) = 0 [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... futex resumed>) = 0 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] ioctl(-1, USBDEVFS_CONTROL [pid 5139] <... futex resumed>) = 0 [pid 5140] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] <... futex resumed>) = 0 [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5139] <... futex resumed>) = 0 [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... futex resumed>) = 0 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5139] <... futex resumed>) = 0 [pid 5140] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... openat resumed>) = 3 [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5139] <... futex resumed>) = 0 [pid 5140] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5139] <... futex resumed>) = 0 [pid 5140] close(3 [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5140] <... close resumed>) = 0 [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5139] <... futex resumed>) = 0 [pid 5140] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 0 [pid 5139] <... futex resumed>) = 1 [pid 5140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5140] <... openat resumed>) = 3 [pid 5140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 83.651501][ T928] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 83.847492][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 83.856486][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 83.866627][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 83.875629][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 83.903441][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 83.912537][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 83.920532][ T928] usb 1-1: Product: syz [ 83.924835][ T928] usb 1-1: Manufacturer: syz [ 83.956385][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 83.961731][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 83.968037][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 83.974017][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = 0 [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... futex resumed>) = 1 [pid 5140] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5139] <... futex resumed>) = 0 [pid 5140] <... futex resumed>) = 1 [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5139] <... futex resumed>) = 0 [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] <... openat resumed>) = 4 [ 84.169610][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 84.175312][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 84.181034][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 84.186869][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 84.192719][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 84.198581][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 84.204229][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 84.209966][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5140] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] <... futex resumed>) = 0 [pid 5139] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5140] <... futex resumed>) = 0 [pid 5139] <... futex resumed>) = 1 [pid 5140] close_range(4294967295, 4294967295, 0) = 0 [pid 5139] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5140] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5139] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5140] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5139] exit_group(0) = ? [pid 5140] <... futex resumed>) = ? [pid 5140] +++ exited with 0 +++ [pid 5139] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5139, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5141 attached [pid 5141] set_robust_list(0x5555659ad760, 24) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5141 [pid 5141] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5141] setpgid(0, 0) = 0 [pid 5141] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5141] write(3, "1000", 4) = 4 [pid 5141] close(3) = 0 [pid 5141] write(1, "executing program\n", 18executing program ) = 18 [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5141] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5141] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [ 84.215794][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 84.221619][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 84.227301][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 84.236979][ T928] usb 1-1: USB disconnect, device number 24 [ 84.237097][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [pid 5141] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5141] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5141] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5141] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5142 attached [pid 5142] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5142] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5141] <... clone3 resumed> => {parent_tid=[5142]}, 88) = 5142 [pid 5142] rt_sigprocmask(SIG_SETMASK, [], [pid 5141] rt_sigprocmask(SIG_SETMASK, [], [pid 5142] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5141] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5142] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 0 [pid 5142] bind(-1, NULL, 0 [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5141] <... futex resumed>) = 0 [pid 5142] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 0 [pid 5142] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5141] <... futex resumed>) = 0 [pid 5142] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 0 [pid 5142] ioctl(-1, USBDEVFS_CONTROL [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5141] <... futex resumed>) = 0 [pid 5142] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5141] <... futex resumed>) = 0 [pid 5142] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5141] <... futex resumed>) = 0 [pid 5142] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... openat resumed>) = 3 [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] close(3 [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5142] <... close resumed>) = 0 [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5141] <... futex resumed>) = 0 [pid 5142] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] <... futex resumed>) = 0 [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 84.851462][ T928] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 85.075283][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 85.083964][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 85.094077][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 85.103085][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 85.139149][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 85.148504][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 85.156552][ T928] usb 1-1: Product: syz [ 85.160719][ T928] usb 1-1: Manufacturer: syz [ 85.181155][ T928] cdc_wdm 1-1:1.0: skipping garbage [pid 5142] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 85.186510][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 85.192816][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 85.198726][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5142] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] <... futex resumed>) = 0 [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = 0 [pid 5142] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5141] <... futex resumed>) = 1 [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] <... futex resumed>) = 0 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5142] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5141] <... futex resumed>) = 0 [pid 5142] <... openat resumed>) = 4 [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5141] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5142] close_range(4294967295, 4294967295, 0) = 0 [pid 5141] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5142] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5141] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5142] <... futex resumed>) = 0 [pid 5141] exit_group(0 [pid 5142] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5141] <... exit_group resumed>) = ? [pid 5142] +++ exited with 0 +++ [ 85.393413][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 85.399138][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 85.404880][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 85.410526][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 85.416228][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 85.421902][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 85.427623][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 85.433279][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5141] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5141, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5143 attached [pid 5143] set_robust_list(0x5555659ad760, 24 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5143 [pid 5143] <... set_robust_list resumed>) = 0 [pid 5143] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5143] setpgid(0, 0) = 0 [pid 5143] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5143] write(3, "1000", 4) = 4 [pid 5143] close(3) = 0 [pid 5143] write(1, "executing program\n", 18executing program [ 85.438853][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 85.449122][ T783] usb 1-1: USB disconnect, device number 25 ) = 18 [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5143] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5143] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5143] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5143] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5143] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5144 attached [pid 5144] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5143] <... clone3 resumed> => {parent_tid=[5144]}, 88) = 5144 [pid 5144] <... rseq resumed>) = 0 [pid 5143] rt_sigprocmask(SIG_SETMASK, [], [pid 5144] set_robust_list(0x7fe8b44a19a0, 24 [pid 5143] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5144] <... set_robust_list resumed>) = 0 [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] rt_sigprocmask(SIG_SETMASK, [], [pid 5143] <... futex resumed>) = 0 [pid 5144] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5144] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5144] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5144] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5144] ioctl(-1, USBDEVFS_CONTROL [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5144] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5144] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5144] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5144] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... openat resumed>) = 3 [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5144] close(3 [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5144] <... close resumed>) = 0 [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = 0 [pid 5144] <... futex resumed>) = 1 [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5143] <... futex resumed>) = 0 [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5144] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 86.021463][ T928] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 86.215368][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 86.224094][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 86.234229][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 86.243231][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 86.277491][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 86.286611][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 86.294665][ T928] usb 1-1: Product: syz [ 86.298919][ T928] usb 1-1: Manufacturer: syz [ 86.321582][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 86.326820][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 86.333324][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 86.339240][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5144] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = 0 [pid 5144] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5143] <... futex resumed>) = 1 [pid 5144] <... ioctl resumed>, 0) = 0 [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] <... futex resumed>) = 0 [pid 5144] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... openat resumed>) = 4 [ 86.543754][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 86.549485][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 86.555205][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 86.560874][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 86.566590][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 86.572254][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 86.577954][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 86.583639][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5143] <... futex resumed>) = 0 [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... futex resumed>) = 0 [pid 5143] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5144] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5144] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5143] <... futex resumed>) = 0 [pid 5144] close_range(4294967295, 4294967295, 0 [pid 5143] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5144] <... close_range resumed>) = 0 [pid 5144] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5143] <... futex resumed>) = 0 [pid 5144] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5143] exit_group(0 [pid 5144] <... futex resumed>) = ? [pid 5143] <... exit_group resumed>) = ? [pid 5144] +++ exited with 0 +++ [pid 5143] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5143, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5145 attached , child_tidptr=0x5555659ad750) = 5145 [pid 5145] set_robust_list(0x5555659ad760, 24) = 0 [pid 5145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 86.589369][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 86.595022][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 86.600745][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 86.606427][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 86.612233][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 86.618071][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 86.623775][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 86.633690][ T928] usb 1-1: USB disconnect, device number 26 [pid 5145] setpgid(0, 0) = 0 [pid 5145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5145] write(3, "1000", 4) = 4 [pid 5145] close(3) = 0 [pid 5145] write(1, "executing program\n", 18executing program ) = 18 [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5145] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5145] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5145] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5145] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5145] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5145] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5146 attached [pid 5146] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5145] <... clone3 resumed> => {parent_tid=[5146]}, 88) = 5146 [pid 5146] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5145] rt_sigprocmask(SIG_SETMASK, [], [pid 5146] rt_sigprocmask(SIG_SETMASK, [], [pid 5145] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5146] bind(-1, NULL, 0 [pid 5145] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5145] <... futex resumed>) = 0 [pid 5146] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 0 [pid 5146] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5145] <... futex resumed>) = 1 [pid 5146] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5145] <... futex resumed>) = 0 [pid 5146] ioctl(-1, USBDEVFS_CONTROL [pid 5145] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5145] <... futex resumed>) = 0 [pid 5146] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 0 [pid 5145] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5146] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] <... futex resumed>) = 0 [pid 5146] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5146] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5145] <... futex resumed>) = 0 [pid 5146] <... futex resumed>) = 1 [pid 5145] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5145] <... futex resumed>) = 0 [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... openat resumed>) = 3 [pid 5146] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5145] <... futex resumed>) = 0 [pid 5146] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] <... futex resumed>) = 0 [pid 5146] close(3 [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5146] <... close resumed>) = 0 [pid 5146] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] <... futex resumed>) = 0 [pid 5145] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = 0 [pid 5145] <... futex resumed>) = 1 [pid 5146] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5146] <... openat resumed>) = 3 [pid 5146] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 87.251485][ T928] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 87.465345][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 87.474078][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 87.484194][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 87.493207][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5146] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 87.518123][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 87.527263][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 87.535862][ T928] usb 1-1: Product: syz [ 87.540063][ T928] usb 1-1: Manufacturer: syz [ 87.561594][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 87.566846][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 87.573542][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 87.579478][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5146] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5146] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] <... futex resumed>) = 0 [pid 5145] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... futex resumed>) = 0 [pid 5146] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5146] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5145] <... futex resumed>) = 0 [pid 5146] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5146] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5145] <... futex resumed>) = 0 [pid 5146] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5145] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5146] <... openat resumed>) = 4 [ 87.774225][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.779929][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 87.785636][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.791294][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 87.797013][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.802693][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 87.808389][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.814045][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5145] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5145] futex(0x7fe8b45723fc, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 87.819737][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.825402][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 87.831104][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.836784][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 87.842511][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.848163][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 87.853877][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.859560][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 87.865300][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5145] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4460000 [pid 5146] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5145] mprotect(0x7fe8b4461000, 131072, PROT_READ|PROT_WRITE [pid 5146] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] <... mprotect resumed>) = 0 [pid 5145] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5145] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b4480990, parent_tid=0x7fe8b4480990, exit_signal=0, stack=0x7fe8b4460000, stack_size=0x20240, tls=0x7fe8b44806c0}./strace-static-x86_64: Process 5147 attached [pid 5147] rseq(0x7fe8b4480fe0, 0x20, 0, 0x53053053 [pid 5145] <... clone3 resumed> => {parent_tid=[5147]}, 88) = 5147 [pid 5145] rt_sigprocmask(SIG_SETMASK, [], [pid 5147] <... rseq resumed>) = 0 [pid 5145] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5147] set_robust_list(0x7fe8b44809a0, 24 [pid 5145] futex(0x7fe8b45723f8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5147] <... set_robust_list resumed>) = 0 [pid 5145] <... futex resumed>) = 0 [pid 5147] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5145] futex(0x7fe8b45723fc, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5147] close_range(4294967295, 4294967295, 0) = 0 [pid 5147] futex(0x7fe8b45723fc, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5145] <... futex resumed>) = 0 [pid 5147] futex(0x7fe8b45723f8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5145] exit_group(0 [pid 5147] <... futex resumed>) = ? [pid 5146] <... futex resumed>) = ? [pid 5147] +++ exited with 0 +++ [pid 5146] +++ exited with 0 +++ [pid 5145] <... exit_group resumed>) = ? [pid 5145] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5145, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5148 ./strace-static-x86_64: Process 5148 attached [pid 5148] set_robust_list(0x5555659ad760, 24) = 0 [pid 5148] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5148] setpgid(0, 0) = 0 [pid 5148] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5148] write(3, "1000", 4) = 4 [ 87.871162][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.876848][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 87.882604][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.888443][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.894139][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 87.899907][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 87.905609][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 87.917309][ T783] usb 1-1: USB disconnect, device number 27 [pid 5148] close(3executing program ) = 0 [pid 5148] write(1, "executing program\n", 18) = 18 [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5148] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5148] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5148] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5148] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5148] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5149]}, 88) = 5149 ./strace-static-x86_64: Process 5149 attached [pid 5149] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5149] set_robust_list(0x7fe8b44a19a0, 24 [pid 5148] rt_sigprocmask(SIG_SETMASK, [], [pid 5149] <... set_robust_list resumed>) = 0 [pid 5148] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5149] rt_sigprocmask(SIG_SETMASK, [], [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5148] <... futex resumed>) = 0 [pid 5149] bind(-1, NULL, 0 [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5149] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = 0 [pid 5148] <... futex resumed>) = 1 [pid 5149] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5149] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5149] ioctl(-1, USBDEVFS_CONTROL [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5149] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY) = 3 [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5149] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5149] close(3 [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5149] <... close resumed>) = 0 [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5149] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5149] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5149] <... openat resumed>) = 3 [pid 5149] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 88.511488][ T928] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 88.716720][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 88.725966][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 88.736370][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 88.745446][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5149] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 88.780539][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 88.789684][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 88.797721][ T928] usb 1-1: Product: syz [ 88.801911][ T928] usb 1-1: Manufacturer: syz [ 88.833775][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 88.839014][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 88.845411][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 88.851633][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5149] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] <... futex resumed>) = 0 [pid 5149] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5148] <... futex resumed>) = 0 [pid 5149] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5149] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5149] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5148] <... futex resumed>) = 0 [pid 5149] <... openat resumed>) = 4 [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5149] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5148] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5149] <... futex resumed>) = 0 [pid 5149] close_range(4294967295, 4294967295, 0 [pid 5148] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5149] <... close_range resumed>) = 0 [pid 5149] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5149] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5148] <... futex resumed>) = 0 [pid 5148] exit_group(0 [pid 5149] <... futex resumed>) = ? [pid 5148] <... exit_group resumed>) = ? [pid 5149] +++ exited with 0 +++ [ 89.035753][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 89.041474][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 89.047169][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 89.052984][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 89.058641][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 89.064351][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 89.070028][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 89.075760][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5148] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5148, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5150 ./strace-static-x86_64: Process 5150 attached [pid 5150] set_robust_list(0x5555659ad760, 24) = 0 [pid 5150] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5150] setpgid(0, 0) = 0 [pid 5150] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5150] write(3, "1000", 4) = 4 [pid 5150] close(3) = 0 [pid 5150] write(1, "executing program\n", 18executing program ) = 18 [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5150] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5150] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5150] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5150] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5150] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5150] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5151 attached => {parent_tid=[5151]}, 88) = 5151 [pid 5151] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5150] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 89.081439][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 89.087004][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 89.100930][ T783] usb 1-1: USB disconnect, device number 28 [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... rseq resumed>) = 0 [pid 5151] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5151] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5151] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5151] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] <... futex resumed>) = 0 [pid 5151] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5151] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] <... futex resumed>) = 0 [pid 5151] ioctl(-1, USBDEVFS_CONTROL [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] <... futex resumed>) = 0 [pid 5151] <... futex resumed>) = 1 [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5150] <... futex resumed>) = 0 [pid 5151] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... openat resumed>) = 3 [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5151] close(3 [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5151] <... close resumed>) = 0 [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5151] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5151] <... futex resumed>) = 0 [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5151] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5151] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 89.661476][ T928] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 89.855515][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 89.864237][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 89.874368][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 89.883401][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5151] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 89.899249][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 89.908433][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 89.916481][ T928] usb 1-1: Product: syz [ 89.920665][ T928] usb 1-1: Manufacturer: syz [ 89.932568][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 89.937829][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 89.944405][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 89.950325][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5151] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5150] <... futex resumed>) = 0 [pid 5151] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... ioctl resumed>, 0) = 0 [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... openat resumed>) = 4 [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5150] <... futex resumed>) = 0 [pid 5150] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5151] close_range(4294967295, 4294967295, 0) = 0 [pid 5150] <... futex resumed>) = 0 [pid 5151] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5150] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5151] <... futex resumed>) = 0 [pid 5150] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5151] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5150] exit_group(0 [pid 5151] <... futex resumed>) = ? [pid 5151] +++ exited with 0 +++ [pid 5150] <... exit_group resumed>) = ? [ 90.147170][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 90.152895][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 90.158672][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 90.164503][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 90.170189][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 90.175959][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 90.181638][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 90.187386][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5150] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5150, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5152 ./strace-static-x86_64: Process 5152 attached [pid 5152] set_robust_list(0x5555659ad760, 24) = 0 [pid 5152] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5152] setpgid(0, 0) = 0 [pid 5152] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5152] write(3, "1000", 4) = 4 [pid 5152] close(3) = 0 [pid 5152] write(1, "executing program\n", 18executing program ) = 18 [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5152] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5152] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5152] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5152] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [ 90.193078][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 90.198787][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 90.204538][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 90.210139][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 90.221773][ T783] usb 1-1: USB disconnect, device number 29 [pid 5152] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5153 attached => {parent_tid=[5153]}, 88) = 5153 [pid 5152] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5153] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5153] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5153] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5153] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] <... futex resumed>) = 0 [pid 5153] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... futex resumed>) = 1 [pid 5153] ioctl(-1, USBDEVFS_CONTROL [pid 5152] <... futex resumed>) = 0 [pid 5153] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=48000000} [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5153] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5153] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5153] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] <... futex resumed>) = 0 [pid 5153] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... openat resumed>) = 3 [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5152] <... futex resumed>) = 0 [pid 5153] <... futex resumed>) = 1 [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] close(3 [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5153] <... close resumed>) = 0 [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5153] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5153] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5153] <... openat resumed>) = 3 [pid 5153] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 90.811455][ T928] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 91.025339][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 91.034027][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 91.044161][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 91.053154][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5153] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 91.078566][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 91.087748][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 91.095794][ T928] usb 1-1: Product: syz [ 91.099971][ T928] usb 1-1: Manufacturer: syz [ 91.130785][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 91.136152][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 91.142590][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 91.148505][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5153] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5152] <... futex resumed>) = 1 [pid 5153] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... ioctl resumed>, 0) = 0 [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5152] <... futex resumed>) = 0 [pid 5153] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5152] <... futex resumed>) = 0 [pid 5153] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5153] <... openat resumed>) = 4 [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5153] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] <... futex resumed>) = 0 [pid 5152] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5153] <... futex resumed>) = 0 [pid 5153] close_range(4294967295, 4294967295, 0 [pid 5152] <... futex resumed>) = 1 [pid 5153] <... close_range resumed>) = 0 [pid 5152] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 91.344221][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 91.349951][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 91.355673][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 91.361477][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 91.367209][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 91.372902][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 91.378638][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 91.384305][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5153] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5152] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5153] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5152] exit_group(0 [pid 5153] <... futex resumed>) = ? [pid 5153] +++ exited with 0 +++ [pid 5152] <... exit_group resumed>) = ? [pid 5152] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5152, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5154 attached [pid 5154] set_robust_list(0x5555659ad760, 24) = 0 [pid 5154] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5154] setpgid(0, 0) = 0 [pid 5154] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5154 [pid 5154] <... openat resumed>) = 3 [pid 5154] write(3, "1000", 4) = 4 [pid 5154] close(3) = 0 [pid 5154] write(1, "executing program\n", 18executing program ) = 18 [ 91.390098][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 91.395788][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 91.401564][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 91.407257][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 91.412847][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 91.422213][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 91.422383][ T783] usb 1-1: USB disconnect, device number 30 [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5154] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5154] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5154] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5154] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5154] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5154] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5155 attached [pid 5155] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5154] <... clone3 resumed> => {parent_tid=[5155]}, 88) = 5155 [pid 5155] <... rseq resumed>) = 0 [pid 5154] rt_sigprocmask(SIG_SETMASK, [], [pid 5155] set_robust_list(0x7fe8b44a19a0, 24 [pid 5154] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5155] <... set_robust_list resumed>) = 0 [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] rt_sigprocmask(SIG_SETMASK, [], [pid 5154] <... futex resumed>) = 0 [pid 5155] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] <... futex resumed>) = 0 [pid 5155] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5154] <... futex resumed>) = 0 [pid 5155] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] <... futex resumed>) = 0 [pid 5155] ioctl(-1, USBDEVFS_CONTROL [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5154] <... futex resumed>) = 0 [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] <... futex resumed>) = 0 [pid 5154] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5155] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5154] <... futex resumed>) = 0 [pid 5155] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... futex resumed>) = 0 [pid 5155] <... futex resumed>) = 1 [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5154] <... futex resumed>) = 0 [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] <... openat resumed>) = 3 [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] <... futex resumed>) = 0 [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] <... futex resumed>) = 0 [pid 5155] close(3 [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5155] <... close resumed>) = 0 [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] <... futex resumed>) = 0 [pid 5155] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5154] <... futex resumed>) = 0 [pid 5155] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5155] <... openat resumed>) = 3 [pid 5155] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 92.071494][ T928] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 92.285252][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 92.293963][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 92.304176][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 92.313180][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5155] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 92.348604][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 92.357777][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 92.365840][ T928] usb 1-1: Product: syz [ 92.370046][ T928] usb 1-1: Manufacturer: syz [ 92.403303][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 92.408606][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 92.415010][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 92.420925][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5154] <... futex resumed>) = 0 [pid 5155] <... futex resumed>) = 1 [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5154] <... futex resumed>) = 0 [pid 5155] <... ioctl resumed>, 0) = 0 [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] <... futex resumed>) = 0 [pid 5155] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5154] <... futex resumed>) = 0 [pid 5155] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] <... openat resumed>) = 4 [ 92.605044][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.610899][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 92.616667][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.622476][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.628293][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.633936][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 92.639640][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.645469][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5154] <... futex resumed>) = 0 [pid 5155] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5155] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5154] <... futex resumed>) = 0 [pid 5154] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5155] close_range(4294967295, 4294967295, 0) = 0 [ 92.651310][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.657137][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.662982][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.668818][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.674632][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.680456][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.686295][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.692142][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 92.697828][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5155] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5155] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5154] <... futex resumed>) = 0 [pid 5154] exit_group(0 [pid 5155] <... futex resumed>) = ? [pid 5154] <... exit_group resumed>) = ? [pid 5155] +++ exited with 0 +++ [pid 5154] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5154, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5156 attached , child_tidptr=0x5555659ad750) = 5156 [pid 5156] set_robust_list(0x5555659ad760, 24) = 0 [pid 5156] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5156] setpgid(0, 0) = 0 [pid 5156] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5156] write(3, "1000", 4) = 4 [pid 5156] close(3) = 0 [pid 5156] write(1, "executing program\n", 18executing program ) = 18 [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [ 92.703423][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 92.712754][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 92.718552][ T783] usb 1-1: USB disconnect, device number 31 [pid 5156] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5156] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5156] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5156] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5156] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5157 attached => {parent_tid=[5157]}, 88) = 5157 [pid 5156] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5157] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5157] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5157] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5157] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] <... futex resumed>) = 0 [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = 0 [pid 5156] <... futex resumed>) = 1 [pid 5157] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5156] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... futex resumed>) = 1 [pid 5156] <... futex resumed>) = 0 [pid 5157] ioctl(-1, USBDEVFS_CONTROL [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 5157] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5156] <... futex resumed>) = 0 [pid 5157] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] <... futex resumed>) = 0 [pid 5157] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5156] <... futex resumed>) = 0 [pid 5157] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] <... futex resumed>) = 0 [pid 5157] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... openat resumed>) = 3 [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5156] <... futex resumed>) = 0 [pid 5157] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] <... futex resumed>) = 0 [pid 5157] close(3 [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5157] <... close resumed>) = 0 [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5156] <... futex resumed>) = 0 [pid 5157] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] <... futex resumed>) = 0 [pid 5157] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5157] <... openat resumed>) = 3 [pid 5157] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 93.301541][ T928] usb 1-1: new high-speed USB device number 32 using dummy_hcd [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 93.505582][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 93.514415][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 93.524551][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 93.533551][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5157] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 93.558600][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 93.567808][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 93.575997][ T928] usb 1-1: Product: syz [ 93.580170][ T928] usb 1-1: Manufacturer: syz [ 93.611983][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 93.617262][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 93.623641][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 93.629575][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5156] <... futex resumed>) = 0 [pid 5157] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] <... futex resumed>) = 0 [pid 5157] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] <... ioctl resumed>, 0) = 0 [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5156] <... futex resumed>) = 0 [pid 5157] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5157] <... openat resumed>) = 4 [pid 5156] <... futex resumed>) = 0 [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5157] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5156] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5157] <... futex resumed>) = 0 [pid 5156] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5157] close_range(4294967295, 4294967295, 0) = 0 [pid 5157] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5157] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5156] <... futex resumed>) = 0 [pid 5156] exit_group(0 [pid 5157] <... futex resumed>) = ? [pid 5156] <... exit_group resumed>) = ? [pid 5157] +++ exited with 0 +++ [ 93.835011][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 93.840739][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 93.846454][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 93.852149][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 93.857879][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 93.863564][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 93.869344][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 93.875109][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5156] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5156, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5158 ./strace-static-x86_64: Process 5158 attached [pid 5158] set_robust_list(0x5555659ad760, 24) = 0 [pid 5158] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5158] setpgid(0, 0) = 0 [pid 5158] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5158] write(3, "1000", 4) = 4 [pid 5158] close(3) = 0 [pid 5158] write(1, "executing program\n", 18executing program ) = 18 [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5158] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [ 93.880715][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 93.891168][ T783] usb 1-1: USB disconnect, device number 32 [pid 5158] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5158] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5158] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5158] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5159 attached [pid 5159] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5158] <... clone3 resumed> => {parent_tid=[5159]}, 88) = 5159 [pid 5159] set_robust_list(0x7fe8b44a19a0, 24 [pid 5158] rt_sigprocmask(SIG_SETMASK, [], [pid 5159] <... set_robust_list resumed>) = 0 [pid 5158] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5159] rt_sigprocmask(SIG_SETMASK, [], [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5158] <... futex resumed>) = 0 [pid 5159] bind(-1, NULL, 0 [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5159] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5159] ioctl(-1, USBDEVFS_CONTROL [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5159] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] <... futex resumed>) = 0 [pid 5159] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... openat resumed>) = 3 [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5158] <... futex resumed>) = 0 [pid 5159] <... futex resumed>) = 1 [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] close(3 [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5159] <... close resumed>) = 0 [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5159] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] <... futex resumed>) = 0 [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5159] <... futex resumed>) = 0 [pid 5159] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5159] <... openat resumed>) = 3 [pid 5159] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 94.501517][ T928] usb 1-1: new high-speed USB device number 33 using dummy_hcd [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 94.708273][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 94.717175][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 94.727496][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 94.736545][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5159] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 94.781953][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 94.791104][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 94.799139][ T928] usb 1-1: Product: syz [ 94.803352][ T928] usb 1-1: Manufacturer: syz [ 94.833675][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 94.838937][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 94.845661][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 94.851665][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = 0 [pid 5158] <... futex resumed>) = 1 [pid 5159] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] <... ioctl resumed>, 0) = 0 [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5158] <... futex resumed>) = 0 [pid 5159] <... openat resumed>) = 4 [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5158] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5159] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5159] <... futex resumed>) = 0 [pid 5158] <... futex resumed>) = 1 [pid 5159] close_range(4294967295, 4294967295, 0) = 0 [pid 5158] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5159] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5158] <... futex resumed>) = 0 [pid 5159] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5158] exit_group(0 [pid 5159] <... futex resumed>) = ? [pid 5159] +++ exited with 0 +++ [pid 5158] <... exit_group resumed>) = ? [pid 5158] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5158, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5163 attached [pid 5163] set_robust_list(0x5555659ad760, 24) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5163 [pid 5163] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5163] setpgid(0, 0) = 0 [pid 5163] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5163] write(3, "1000", 4) = 4 [pid 5163] close(3) = 0 executing program [pid 5163] write(1, "executing program\n", 18) = 18 [ 95.046423][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 95.052144][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 95.057886][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 95.063586][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 95.069298][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 95.074997][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 95.080593][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 95.090207][ T928] usb 1-1: USB disconnect, device number 33 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5163] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5163] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5163] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5163] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5163] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5163] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5164 attached => {parent_tid=[5164]}, 88) = 5164 [pid 5163] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5164] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5164] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5164] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5164] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] <... futex resumed>) = 0 [pid 5164] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = 1 [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5163] <... futex resumed>) = 0 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... openat resumed>) = 3 [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = 0 [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = 0 [pid 5163] <... futex resumed>) = 1 [pid 5164] close(3 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5164] <... close resumed>) = 0 [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = 0 [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5164] <... futex resumed>) = 0 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5164] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5164] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 95.671482][ T928] usb 1-1: new high-speed USB device number 34 using dummy_hcd [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 95.875043][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 95.883756][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 95.893897][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 95.902939][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 95.917718][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 95.926840][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 95.934912][ T928] usb 1-1: Product: syz [ 95.939077][ T928] usb 1-1: Manufacturer: syz [ 95.970015][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 95.975321][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 95.981833][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 95.987750][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5163] <... futex resumed>) = 0 [pid 5164] <... futex resumed>) = 1 [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5163] <... futex resumed>) = 0 [pid 5164] <... ioctl resumed>, 0) = 0 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] <... futex resumed>) = 0 [pid 5163] <... futex resumed>) = 1 [pid 5164] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] <... openat resumed>) = 4 [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5163] <... futex resumed>) = 0 [pid 5163] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5164] close_range(4294967295, 4294967295, 0 [pid 5163] <... futex resumed>) = 0 [pid 5164] <... close_range resumed>) = 0 [pid 5163] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5164] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5164] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5163] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5163] exit_group(0) = ? [pid 5164] <... futex resumed>) = ? [ 96.183849][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 96.189580][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 96.195299][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 96.200962][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 96.206696][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 96.212539][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 96.218372][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 96.224060][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5164] +++ exited with 0 +++ [pid 5163] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5163, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5166 attached [pid 5166] set_robust_list(0x5555659ad760, 24) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5166 [pid 5166] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5166] setpgid(0, 0) = 0 [pid 5166] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5166] write(3, "1000", 4) = 4 executing program [pid 5166] close(3) = 0 [pid 5166] write(1, "executing program\n", 18) = 18 [ 96.233437][ T928] usb 1-1: USB disconnect, device number 34 [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5166] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5166] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5166] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5166] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5166] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5167]}, 88) = 5167 ./strace-static-x86_64: Process 5167 attached [pid 5166] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... rseq resumed>) = 0 [pid 5167] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5167] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5167] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5167] ioctl(-1, USBDEVFS_CONTROL [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5166] <... futex resumed>) = 0 [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... futex resumed>) = 0 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5166] <... futex resumed>) = 0 [pid 5167] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5167] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5167] <... openat resumed>) = 3 [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5167] close(3 [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5167] <... close resumed>) = 0 [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5167] <... futex resumed>) = 0 [pid 5167] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5167] <... openat resumed>) = 3 [pid 5167] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 96.871468][ T783] usb 1-1: new high-speed USB device number 35 using dummy_hcd [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 97.056388][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 97.065120][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 97.075473][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 97.084733][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5167] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 97.109706][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 97.118847][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 97.127502][ T783] usb 1-1: Product: syz [ 97.131742][ T783] usb 1-1: Manufacturer: syz [ 97.152345][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 97.157758][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 97.164163][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 97.170078][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5167] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] <... futex resumed>) = 0 [pid 5167] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... ioctl resumed>, 0) = 0 [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5166] <... futex resumed>) = 0 [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] <... openat resumed>) = 4 [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5166] <... futex resumed>) = 0 [pid 5167] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5166] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5167] close_range(4294967295, 4294967295, 0 [pid 5166] <... futex resumed>) = 0 [pid 5167] <... close_range resumed>) = 0 [pid 5166] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5167] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5166] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5167] <... futex resumed>) = 0 [pid 5166] exit_group(0 [pid 5167] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5166] <... exit_group resumed>) = ? [pid 5167] <... futex resumed>) = ? [pid 5167] +++ exited with 0 +++ [pid 5166] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5166, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5169 attached , child_tidptr=0x5555659ad750) = 5169 [pid 5169] set_robust_list(0x5555659ad760, 24) = 0 [pid 5169] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5169] setpgid(0, 0) = 0 [pid 5169] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5169] write(3, "1000", 4) = 4 [ 97.367183][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 97.372919][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 97.378674][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 97.384886][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 97.390607][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 97.399501][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 97.399964][ T783] usb 1-1: USB disconnect, device number 35 [pid 5169] close(3) = 0 executing program [pid 5169] write(1, "executing program\n", 18) = 18 [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5169] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5169] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5169] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5169] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5169] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5169] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5170 attached => {parent_tid=[5170]}, 88) = 5170 [pid 5170] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5169] rt_sigprocmask(SIG_SETMASK, [], [pid 5170] <... rseq resumed>) = 0 [pid 5170] set_robust_list(0x7fe8b44a19a0, 24 [pid 5169] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5170] <... set_robust_list resumed>) = 0 [pid 5170] rt_sigprocmask(SIG_SETMASK, [], [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5170] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5170] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5169] <... futex resumed>) = 0 [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... futex resumed>) = 0 [pid 5170] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 1 [pid 5170] ioctl(-1, USBDEVFS_CONTROL [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = 0 [pid 5170] <... futex resumed>) = 1 [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5169] <... futex resumed>) = 0 [pid 5170] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5170] <... futex resumed>) = 0 [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5169] <... futex resumed>) = 0 [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... openat resumed>) = 3 [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5170] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5169] <... futex resumed>) = 0 [pid 5170] close(3 [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5170] <... close resumed>) = 0 [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5170] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] <... futex resumed>) = 0 [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5170] <... futex resumed>) = 0 [pid 5170] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5170] <... openat resumed>) = 3 [pid 5170] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 97.981473][ T928] usb 1-1: new high-speed USB device number 36 using dummy_hcd [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 98.205333][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 98.214000][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 98.224338][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 98.233408][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5170] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 98.257859][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 98.267070][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 98.275097][ T928] usb 1-1: Product: syz [ 98.279288][ T928] usb 1-1: Manufacturer: syz [ 98.315106][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 98.320348][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 98.326705][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 98.332655][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5169] <... futex resumed>) = 0 [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5170] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5170] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5169] <... futex resumed>) = 0 [pid 5170] <... openat resumed>) = 4 [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5170] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5169] <... futex resumed>) = 0 [pid 5169] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5170] <... futex resumed>) = 0 [pid 5169] <... futex resumed>) = 1 [pid 5170] close_range(4294967295, 4294967295, 0 [pid 5169] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5170] <... close_range resumed>) = 0 [pid 5170] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5169] <... futex resumed>) = 0 [pid 5169] exit_group(0 [pid 5170] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5169] <... exit_group resumed>) = ? [pid 5170] +++ exited with 0 +++ [ 98.527720][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 98.533436][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 98.539140][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 98.544798][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 98.550519][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 98.556192][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 98.561923][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 98.567624][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5169] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5169, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5172 ./strace-static-x86_64: Process 5172 attached [pid 5172] set_robust_list(0x5555659ad760, 24) = 0 [pid 5172] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5172] setpgid(0, 0) = 0 [pid 5172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5172] write(3, "1000", 4) = 4 [pid 5172] close(3) = 0 executing program [pid 5172] write(1, "executing program\n", 18) = 18 [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5172] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5172] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5172] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5172] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5172] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5172] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5173]}, 88) = 5173 [pid 5172] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5173 attached [pid 5173] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5173] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5173] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5173] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5172] <... futex resumed>) = 0 [pid 5173] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5172] <... futex resumed>) = 0 [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] ioctl(-1, USBDEVFS_CONTROL [pid 5172] <... futex resumed>) = 0 [pid 5173] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] <... futex resumed>) = 0 [pid 5173] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = 1 [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5172] <... futex resumed>) = 0 [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] <... openat resumed>) = 3 [ 98.573227][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 98.583704][ T783] usb 1-1: USB disconnect, device number 36 [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] <... futex resumed>) = 0 [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = 0 [pid 5172] <... futex resumed>) = 1 [pid 5173] close(3 [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5173] <... close resumed>) = 0 [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5172] <... futex resumed>) = 0 [pid 5173] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5173] <... openat resumed>) = 3 [pid 5173] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 99.121519][ T783] usb 1-1: new high-speed USB device number 37 using dummy_hcd [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 99.337975][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 99.346719][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 99.357039][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 99.366094][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 99.382858][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 99.392183][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 99.400163][ T783] usb 1-1: Product: syz [ 99.404416][ T783] usb 1-1: Manufacturer: syz [pid 5173] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 99.435403][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 99.440671][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 99.447158][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 99.453133][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5172] <... futex resumed>) = 0 [pid 5173] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] <... futex resumed>) = 0 [pid 5173] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5173] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] <... futex resumed>) = 0 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5172] <... futex resumed>) = 0 [pid 5173] <... openat resumed>) = 4 [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5172] <... futex resumed>) = 0 [pid 5173] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5172] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5173] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] close_range(4294967295, 4294967295, 0 [pid 5172] <... futex resumed>) = 0 [pid 5173] <... close_range resumed>) = 0 [pid 5172] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5173] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5172] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5173] <... futex resumed>) = 0 [pid 5172] exit_group(0 [pid 5173] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5172] <... exit_group resumed>) = ? [pid 5173] +++ exited with 0 +++ [pid 5172] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5172, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5175 attached , child_tidptr=0x5555659ad750) = 5175 [pid 5175] set_robust_list(0x5555659ad760, 24) = 0 [ 99.649310][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 99.655059][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 99.660784][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 99.666614][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 99.672287][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 99.677908][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 99.687599][ T783] usb 1-1: USB disconnect, device number 37 [pid 5175] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5175] setpgid(0, 0) = 0 [pid 5175] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5175] write(3, "1000", 4) = 4 [pid 5175] close(3) = 0 executing program [pid 5175] write(1, "executing program\n", 18) = 18 [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5175] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5175] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5175] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5175] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5175] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5175] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5176 attached [pid 5176] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5175] <... clone3 resumed> => {parent_tid=[5176]}, 88) = 5176 [pid 5176] set_robust_list(0x7fe8b44a19a0, 24 [pid 5175] rt_sigprocmask(SIG_SETMASK, [], [pid 5176] <... set_robust_list resumed>) = 0 [pid 5175] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5176] rt_sigprocmask(SIG_SETMASK, [], [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5176] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5175] <... futex resumed>) = 0 [pid 5176] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] <... futex resumed>) = 0 [pid 5176] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5175] <... futex resumed>) = 0 [pid 5176] ioctl(-1, USBDEVFS_CONTROL [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5175] <... futex resumed>) = 0 [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] <... futex resumed>) = 0 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] <... futex resumed>) = 0 [pid 5176] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5176] <... futex resumed>) = 0 [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5175] <... futex resumed>) = 0 [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] <... openat resumed>) = 3 [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5176] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] <... futex resumed>) = 0 [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5175] <... futex resumed>) = 1 [pid 5176] close(3 [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5176] <... close resumed>) = 0 [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5175] <... futex resumed>) = 0 [pid 5176] <... futex resumed>) = 1 [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5175] <... futex resumed>) = 0 [pid 5176] <... openat resumed>) = 3 [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5176] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 100.301427][ T928] usb 1-1: new high-speed USB device number 38 using dummy_hcd [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 100.495289][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 100.504028][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 100.514147][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 100.523167][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5176] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 100.579703][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 100.588955][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 100.597028][ T928] usb 1-1: Product: syz [ 100.601195][ T928] usb 1-1: Manufacturer: syz [ 100.621794][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 100.627011][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 100.634335][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 100.640236][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5175] <... futex resumed>) = 0 [pid 5176] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... ioctl resumed>, 0) = 0 [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5175] <... futex resumed>) = 0 [pid 5176] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5176] <... futex resumed>) = 0 [pid 5176] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5175] <... futex resumed>) = 1 [pid 5176] <... openat resumed>) = 4 [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5176] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5175] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5176] <... futex resumed>) = 0 [pid 5176] close_range(4294967295, 4294967295, 0 [pid 5175] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5176] <... close_range resumed>) = 0 [pid 5176] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5175] <... futex resumed>) = 0 [pid 5176] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5175] exit_group(0) = ? [ 100.825663][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 100.831373][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 100.837123][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 100.842941][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 100.848782][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 100.854616][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 100.860444][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 100.866259][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5176] <... futex resumed>) = ? [pid 5176] +++ exited with 0 +++ [pid 5175] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5175, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5177 ./strace-static-x86_64: Process 5177 attached [pid 5177] set_robust_list(0x5555659ad760, 24) = 0 [pid 5177] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5177] setpgid(0, 0) = 0 [ 100.872110][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 100.877805][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 100.887825][ T928] usb 1-1: USB disconnect, device number 38 [pid 5177] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5177] write(3, "1000", 4) = 4 [pid 5177] close(3) = 0 [pid 5177] write(1, "executing program\n", 18executing program ) = 18 [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5177] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5177] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5177] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5177] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5177] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5177] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5178 attached [pid 5178] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5178] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5178] rt_sigprocmask(SIG_SETMASK, [], [pid 5177] <... clone3 resumed> => {parent_tid=[5178]}, 88) = 5178 [pid 5178] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5177] rt_sigprocmask(SIG_SETMASK, [], [pid 5178] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] <... futex resumed>) = 0 [pid 5178] bind(-1, NULL, 0 [pid 5177] <... futex resumed>) = 1 [pid 5178] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5178] <... futex resumed>) = 0 [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5177] <... futex resumed>) = 0 [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] <... futex resumed>) = 0 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5178] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5177] <... futex resumed>) = 0 [pid 5178] ioctl(-1, USBDEVFS_CONTROL [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = 0 [pid 5178] <... futex resumed>) = 1 [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5177] <... futex resumed>) = 0 [pid 5178] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5177] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5178] <... futex resumed>) = 0 [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5177] <... futex resumed>) = 0 [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] <... openat resumed>) = 3 [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5178] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5177] <... futex resumed>) = 0 [pid 5178] close(3 [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5178] <... close resumed>) = 0 [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5178] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5178] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5177] <... futex resumed>) = 0 [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5178] <... openat resumed>) = 3 [pid 5178] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 101.481480][ T783] usb 1-1: new high-speed USB device number 39 using dummy_hcd [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 101.706439][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 101.715357][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 101.725508][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 101.734564][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5178] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 101.750269][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 101.759470][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 101.767731][ T783] usb 1-1: Product: syz [ 101.771953][ T783] usb 1-1: Manufacturer: syz [ 101.793275][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 101.798536][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 101.805021][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 101.810944][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5178] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5177] <... futex resumed>) = 0 [pid 5178] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] <... ioctl resumed>, 0) = 0 [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5178] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5177] <... futex resumed>) = 0 [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] <... openat resumed>) = 4 [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5178] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] <... futex resumed>) = 0 [pid 5177] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5178] <... futex resumed>) = 0 [pid 5177] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5178] close_range(4294967295, 4294967295, 0) = 0 [pid 5178] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5177] <... futex resumed>) = 0 [pid 5178] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5177] exit_group(0 [pid 5178] <... futex resumed>) = ? [pid 5177] <... exit_group resumed>) = ? [pid 5178] +++ exited with 0 +++ [ 102.008935][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 102.014644][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 102.020354][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 102.026168][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 102.032012][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 102.037861][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 102.043673][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 102.049512][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5177] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5177, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5179 attached , child_tidptr=0x5555659ad750) = 5179 [pid 5179] set_robust_list(0x5555659ad760, 24) = 0 [pid 5179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5179] setpgid(0, 0) = 0 [pid 5179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5179] write(3, "1000", 4) = 4 [pid 5179] close(3) = 0 [pid 5179] write(1, "executing program\n", 18executing program ) = 18 [ 102.055188][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 102.064973][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 102.067195][ T928] usb 1-1: USB disconnect, device number 39 [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5179] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5179] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5179] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5179] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5179] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5180 attached [pid 5180] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5180] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5180] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5179] <... clone3 resumed> => {parent_tid=[5180]}, 88) = 5180 [pid 5180] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = 0 [pid 5180] bind(-1, NULL, 0 [pid 5179] <... futex resumed>) = 1 [pid 5180] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5179] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5180] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = 0 [pid 5180] <... futex resumed>) = 1 [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] ioctl(-1, USBDEVFS_CONTROL [pid 5179] <... futex resumed>) = 0 [pid 5180] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] <... futex resumed>) = 0 [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5179] <... futex resumed>) = 0 [pid 5180] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5179] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5180] <... futex resumed>) = 0 [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5179] <... futex resumed>) = 0 [pid 5180] <... openat resumed>) = 3 [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5180] close(3 [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5180] <... close resumed>) = 0 [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5180] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5180] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5180] <... openat resumed>) = 3 [pid 5180] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 102.641442][ T783] usb 1-1: new high-speed USB device number 40 using dummy_hcd [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 102.827554][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 102.836289][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 102.846468][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 102.855484][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5180] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5180] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 102.901248][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 102.910402][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 102.918452][ T783] usb 1-1: Product: syz [ 102.922673][ T783] usb 1-1: Manufacturer: syz [ 102.962813][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 102.968182][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 102.974604][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 102.980533][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5180] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5180] <... futex resumed>) = 0 [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5180] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5179] <... futex resumed>) = 0 [pid 5180] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... openat resumed>) = 4 [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5180] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] <... futex resumed>) = 0 [pid 5179] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5180] <... futex resumed>) = 0 [pid 5179] <... futex resumed>) = 1 [pid 5180] close_range(4294967295, 4294967295, 0 [pid 5179] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5180] <... close_range resumed>) = 0 [pid 5180] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5179] <... futex resumed>) = 0 [pid 5180] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5179] exit_group(0 [pid 5180] <... futex resumed>) = ? [pid 5180] +++ exited with 0 +++ [pid 5179] <... exit_group resumed>) = ? [ 103.177139][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 103.182837][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 103.188579][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 103.194405][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 103.200070][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 103.205847][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 103.211715][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 103.217401][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 executing program [pid 5179] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5179, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5181 attached , child_tidptr=0x5555659ad750) = 5181 [pid 5181] set_robust_list(0x5555659ad760, 24) = 0 [pid 5181] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5181] setpgid(0, 0) = 0 [pid 5181] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5181] write(3, "1000", 4) = 4 [pid 5181] close(3) = 0 [pid 5181] write(1, "executing program\n", 18) = 18 [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5181] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5181] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5181] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5181] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5181] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5181] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5182]}, 88) = 5182 [pid 5181] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5182 attached [pid 5182] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5182] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5182] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5182] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5181] <... futex resumed>) = 0 [pid 5182] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5181] <... futex resumed>) = 0 [pid 5182] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... futex resumed>) = 0 [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] ioctl(-1, USBDEVFS_CONTROL [pid 5181] <... futex resumed>) = 0 [pid 5182] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] <... futex resumed>) = 0 [pid 5182] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5181] <... futex resumed>) = 0 [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... futex resumed>) = 0 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5181] <... futex resumed>) = 0 [pid 5182] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... openat resumed>) = 3 [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5181] <... futex resumed>) = 0 [pid 5182] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5181] <... futex resumed>) = 0 [pid 5182] close(3 [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5182] <... close resumed>) = 0 [ 103.230027][ T928] usb 1-1: USB disconnect, device number 40 [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5181] <... futex resumed>) = 0 [pid 5182] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5181] <... futex resumed>) = 0 [pid 5182] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5182] <... openat resumed>) = 3 [pid 5182] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 103.751525][ T783] usb 1-1: new high-speed USB device number 41 using dummy_hcd [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 103.936026][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 103.944822][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 103.954940][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 103.963938][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5182] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 103.999570][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 104.008670][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 104.017321][ T783] usb 1-1: Product: syz [ 104.021590][ T783] usb 1-1: Manufacturer: syz [ 104.053585][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 104.058832][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 104.065204][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 104.071119][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] <... futex resumed>) = 0 [pid 5182] <... futex resumed>) = 1 [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5181] <... futex resumed>) = 0 [pid 5182] <... ioctl resumed>, 0) = 0 [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5182] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5181] <... futex resumed>) = 0 [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] <... futex resumed>) = 0 [pid 5181] <... futex resumed>) = 1 [pid 5182] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... openat resumed>) = 4 [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5181] <... futex resumed>) = 0 [pid 5182] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5181] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5182] close_range(4294967295, 4294967295, 0 [pid 5181] <... futex resumed>) = 0 [pid 5182] <... close_range resumed>) = 0 [pid 5182] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5181] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5182] <... futex resumed>) = 0 [pid 5181] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5182] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5181] exit_group(0 [pid 5182] <... futex resumed>) = ? [pid 5181] <... exit_group resumed>) = ? [pid 5182] +++ exited with 0 +++ [pid 5181] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5181, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5183 ./strace-static-x86_64: Process 5183 attached [pid 5183] set_robust_list(0x5555659ad760, 24) = 0 [pid 5183] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5183] setpgid(0, 0) = 0 [pid 5183] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5183] write(3, "1000", 4) = 4 [pid 5183] close(3) = 0 executing program [pid 5183] write(1, "executing program\n", 18) = 18 [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5183] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5183] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5183] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5183] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5183] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5184 attached [pid 5184] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5183] <... clone3 resumed> => {parent_tid=[5184]}, 88) = 5184 [pid 5184] <... rseq resumed>) = 0 [pid 5184] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5184] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5183] rt_sigprocmask(SIG_SETMASK, [], [pid 5184] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] <... rt_sigprocmask resumed>NULL, 8) = 0 [ 104.266556][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 104.272278][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 104.278109][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 104.283964][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 104.289829][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 104.295518][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 104.305267][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 104.307640][ T928] usb 1-1: USB disconnect, device number 41 [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = 1 [pid 5184] bind(-1, NULL, 0 [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5184] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5184] ioctl(-1, USBDEVFS_CONTROL [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5184] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5183] <... futex resumed>) = 0 [pid 5184] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] <... futex resumed>) = 0 [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... openat resumed>) = 3 [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = 1 [pid 5184] close(3 [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5184] <... close resumed>) = 0 [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5184] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] <... futex resumed>) = 0 [pid 5183] <... futex resumed>) = 1 [pid 5184] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5184] <... openat resumed>) = 3 [pid 5184] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 104.861466][ T783] usb 1-1: new high-speed USB device number 42 using dummy_hcd [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 105.056443][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 105.065561][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 105.076039][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 105.085373][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5184] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 105.110701][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 105.119979][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 105.128257][ T783] usb 1-1: Product: syz [ 105.132474][ T783] usb 1-1: Manufacturer: syz [pid 5184] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 105.163111][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 105.168367][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 105.174965][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 105.180883][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5184] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5184] <... futex resumed>) = 0 [pid 5184] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... ioctl resumed>, 0) = 0 [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5183] <... futex resumed>) = 0 [pid 5184] <... futex resumed>) = 1 [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] <... openat resumed>) = 4 [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5183] <... futex resumed>) = 0 [pid 5183] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5184] close_range(4294967295, 4294967295, 0 [pid 5183] <... futex resumed>) = 0 [pid 5184] <... close_range resumed>) = 0 [pid 5183] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5184] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5183] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5184] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5183] exit_group(0 [pid 5184] <... futex resumed>) = ? [pid 5184] +++ exited with 0 +++ [pid 5183] <... exit_group resumed>) = ? [ 105.398576][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 105.404292][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 105.410043][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 105.415854][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 105.421602][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 105.427345][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 105.433067][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 105.438830][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5183] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5183, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5185 attached , child_tidptr=0x5555659ad750) = 5185 [pid 5185] set_robust_list(0x5555659ad760, 24) = 0 [pid 5185] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5185] setpgid(0, 0) = 0 [pid 5185] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5185] write(3, "1000", 4) = 4 [pid 5185] close(3) = 0 [pid 5185] write(1, "executing program\n", 18executing program ) = 18 [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5185] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5185] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5185] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5185] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5185] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5185] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5186 attached [pid 5186] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5185] <... clone3 resumed> => {parent_tid=[5186]}, 88) = 5186 [pid 5186] <... rseq resumed>) = 0 [pid 5186] set_robust_list(0x7fe8b44a19a0, 24) = 0 [ 105.444522][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 105.450102][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 105.459283][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 105.465309][ T783] usb 1-1: USB disconnect, device number 42 [pid 5185] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5186] rt_sigprocmask(SIG_SETMASK, [], [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5185] <... futex resumed>) = 0 [pid 5186] bind(-1, NULL, 0 [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5185] <... futex resumed>) = 0 [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 0 [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5185] <... futex resumed>) = 1 [pid 5186] ioctl(-1, USBDEVFS_CONTROL [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5185] <... futex resumed>) = 0 [pid 5186] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5186] <... futex resumed>) = 0 [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5185] <... futex resumed>) = 0 [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... openat resumed>) = 3 [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = 0 [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 1 [pid 5185] <... futex resumed>) = 0 [pid 5186] close(3 [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5186] <... close resumed>) = 0 [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5185] <... futex resumed>) = 0 [pid 5186] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] <... futex resumed>) = 0 [pid 5186] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5186] <... openat resumed>) = 3 [pid 5186] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 106.021460][ T928] usb 1-1: new high-speed USB device number 43 using dummy_hcd [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 106.235218][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 106.243931][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 106.254053][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 106.263167][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5186] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 106.297649][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 106.306911][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 106.314987][ T928] usb 1-1: Product: syz [ 106.319156][ T928] usb 1-1: Manufacturer: syz [ 106.360184][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 106.365472][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 106.371946][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 106.377901][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5185] <... futex resumed>) = 0 [pid 5186] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... ioctl resumed>, 0) = 0 [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 0 [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5186] <... futex resumed>) = 0 [pid 5185] <... futex resumed>) = 1 [pid 5186] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] <... openat resumed>) = 4 [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5186] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5185] <... futex resumed>) = 0 [pid 5185] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 106.573024][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 106.578742][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 106.584500][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 106.590423][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 106.596090][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 106.601934][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 106.607604][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 106.613351][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5186] <... futex resumed>) = 0 [pid 5185] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5186] close_range(4294967295, 4294967295, 0) = 0 [pid 5186] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5185] <... futex resumed>) = 0 [pid 5186] <... futex resumed>) = 1 [pid 5185] exit_group(0 [pid 5186] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5186] +++ exited with 0 +++ [pid 5185] <... exit_group resumed>) = ? [pid 5185] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5185, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5187 attached , child_tidptr=0x5555659ad750) = 5187 [pid 5187] set_robust_list(0x5555659ad760, 24) = 0 [pid 5187] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5187] setpgid(0, 0) = 0 [pid 5187] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5187] write(3, "1000", 4) = 4 [ 106.619045][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 106.624624][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 106.635233][ T783] usb 1-1: USB disconnect, device number 43 [pid 5187] close(3) = 0 [pid 5187] write(1, "executing program\n", 18executing program ) = 18 [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5187] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5187] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5187] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5187] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5187] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5187] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5188 attached [pid 5188] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5187] <... clone3 resumed> => {parent_tid=[5188]}, 88) = 5188 [pid 5188] set_robust_list(0x7fe8b44a19a0, 24 [pid 5187] rt_sigprocmask(SIG_SETMASK, [], [pid 5188] <... set_robust_list resumed>) = 0 [pid 5187] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5188] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] bind(-1, NULL, 0 [pid 5187] <... futex resumed>) = 0 [pid 5188] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] <... futex resumed>) = 0 [pid 5188] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = 0 [pid 5188] <... futex resumed>) = 1 [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] ioctl(-1, USBDEVFS_CONTROL [pid 5187] <... futex resumed>) = 0 [pid 5188] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] <... futex resumed>) = 0 [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5187] <... futex resumed>) = 0 [pid 5188] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] <... futex resumed>) = 0 [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5187] <... futex resumed>) = 0 [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] <... openat resumed>) = 3 [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5187] <... futex resumed>) = 0 [pid 5188] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] <... futex resumed>) = 0 [pid 5188] close(3 [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5188] <... close resumed>) = 0 [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5187] <... futex resumed>) = 0 [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5188] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5188] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 107.241515][ T783] usb 1-1: new high-speed USB device number 44 using dummy_hcd [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 107.456088][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 107.464795][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 107.475109][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 107.484263][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5188] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 107.501064][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 107.510443][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 107.518508][ T783] usb 1-1: Product: syz [ 107.522731][ T783] usb 1-1: Manufacturer: syz [ 107.553513][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 107.558789][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 107.565151][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 107.571152][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5188] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] <... futex resumed>) = 0 [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = 0 [pid 5187] <... futex resumed>) = 1 [pid 5188] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] <... ioctl resumed>, 0) = 0 [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5187] <... futex resumed>) = 0 [pid 5188] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5187] <... futex resumed>) = 0 [pid 5188] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] <... openat resumed>) = 4 [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5187] <... futex resumed>) = 0 [pid 5187] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5188] close_range(4294967295, 4294967295, 0) = 0 [pid 5187] <... futex resumed>) = 0 [pid 5187] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5188] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5187] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5188] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5187] exit_group(0 [pid 5188] <... futex resumed>) = ? [pid 5188] +++ exited with 0 +++ [pid 5187] <... exit_group resumed>) = ? [ 107.775763][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 107.781480][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 107.787203][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 107.792869][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 107.798588][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 107.804280][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 107.809866][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 107.819107][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [pid 5187] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5187, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5189 attached , child_tidptr=0x5555659ad750) = 5189 [pid 5189] set_robust_list(0x5555659ad760, 24) = 0 [pid 5189] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5189] setpgid(0, 0) = 0 executing program [pid 5189] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5189] write(3, "1000", 4) = 4 [pid 5189] close(3) = 0 [pid 5189] write(1, "executing program\n", 18) = 18 [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5189] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5189] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5189] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5189] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5189] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5189] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5190]}, 88) = 5190 [pid 5189] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5190 attached ) = 0 [pid 5190] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... rseq resumed>) = 0 [pid 5190] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5190] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 107.819395][ T783] usb 1-1: USB disconnect, device number 44 [pid 5190] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5189] <... futex resumed>) = 0 [pid 5190] <... futex resumed>) = 1 [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5189] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5190] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 0 [pid 5190] ioctl(-1, USBDEVFS_CONTROL [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5190] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 0 [pid 5190] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5190] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 0 [pid 5190] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... openat resumed>) = 3 [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5190] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 0 [pid 5190] close(3 [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5190] <... close resumed>) = 0 [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = 0 [pid 5189] <... futex resumed>) = 1 [pid 5190] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5190] <... openat resumed>) = 3 [pid 5190] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 108.371491][ T783] usb 1-1: new high-speed USB device number 45 using dummy_hcd [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 108.576262][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 108.585049][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 108.595272][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 108.604277][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5190] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 108.631173][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 108.640430][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 108.648672][ T783] usb 1-1: Product: syz [ 108.652911][ T783] usb 1-1: Manufacturer: syz [ 108.701899][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 108.707132][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 108.714396][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 108.720427][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5190] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5190] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5189] <... futex resumed>) = 0 [pid 5190] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... ioctl resumed>, 0) = 0 [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] <... futex resumed>) = 0 [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] <... futex resumed>) = 0 [pid 5189] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5190] <... futex resumed>) = 0 [pid 5190] close_range(4294967295, 4294967295, 0 [pid 5189] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5190] <... close_range resumed>) = 0 [pid 5190] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5189] <... futex resumed>) = 0 [pid 5190] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5189] exit_group(0) = ? [pid 5190] <... futex resumed>) = ? [ 108.916282][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 108.922015][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 108.927714][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 108.933370][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 108.939123][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 108.944791][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 108.950492][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 108.956192][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5190] +++ exited with 0 +++ [pid 5189] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5189, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5191 attached , child_tidptr=0x5555659ad750) = 5191 [pid 5191] set_robust_list(0x5555659ad760, 24) = 0 [pid 5191] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5191] setpgid(0, 0) = 0 [pid 5191] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5191] write(3, "1000", 4) = 4 [pid 5191] close(3) = 0 [pid 5191] write(1, "executing program\n", 18executing program ) = 18 [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5191] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5191] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5191] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5191] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5191] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5191] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5192 attached => {parent_tid=[5192]}, 88) = 5192 [pid 5191] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5192] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] set_robust_list(0x7fe8b44a19a0, 24 [pid 5191] <... futex resumed>) = 0 [pid 5192] <... set_robust_list resumed>) = 0 [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5192] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [ 108.961792][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 108.971286][ T783] usb 1-1: USB disconnect, device number 45 [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 0 [pid 5192] <... futex resumed>) = 1 [pid 5192] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 0 [pid 5192] <... futex resumed>) = 0 [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = 1 [pid 5192] ioctl(-1, USBDEVFS_CONTROL [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5192] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] <... futex resumed>) = 0 [pid 5192] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5192] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] <... futex resumed>) = 0 [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY) = 3 [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 0 [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5192] close(3 [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5192] <... close resumed>) = 0 [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5192] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] <... futex resumed>) = 0 [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... futex resumed>) = 0 [pid 5191] <... futex resumed>) = 1 [pid 5192] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5192] <... openat resumed>) = 3 [pid 5192] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 109.541472][ T783] usb 1-1: new high-speed USB device number 46 using dummy_hcd [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 109.736438][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 109.745449][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 109.755596][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 109.764632][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5192] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 109.781055][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 109.790388][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 109.798413][ T783] usb 1-1: Product: syz [ 109.802617][ T783] usb 1-1: Manufacturer: syz [ 109.844212][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 109.849455][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 109.855838][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 109.861800][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = 0 [pid 5192] <... futex resumed>) = 1 [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5191] <... futex resumed>) = 0 [pid 5192] <... ioctl resumed>, 0) = 0 [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5192] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [ 110.055481][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 110.061232][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 110.066965][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 110.072645][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 110.078370][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 110.084038][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 110.089772][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 110.095473][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5192] <... openat resumed>) = 4 [pid 5191] <... futex resumed>) = 0 [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5191] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5191] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5192] <... futex resumed>) = 0 [pid 5191] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5192] close_range(4294967295, 4294967295, 0) = 0 [pid 5192] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5191] <... futex resumed>) = 0 [pid 5192] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5191] exit_group(0) = ? [pid 5192] <... futex resumed>) = ? [ 110.101198][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 110.106888][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 110.112615][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 110.118432][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 110.124076][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 110.129777][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 110.135471][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 110.141309][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 110.147020][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5192] +++ exited with 0 +++ [pid 5191] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5191, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5193 ./strace-static-x86_64: Process 5193 attached [pid 5193] set_robust_list(0x5555659ad760, 24) = 0 [pid 5193] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5193] setpgid(0, 0) = 0 [pid 5193] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5193] write(3, "1000", 4) = 4 [pid 5193] close(3) = 0 executing program [pid 5193] write(1, "executing program\n", 18) = 18 [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5193] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5193] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5193] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5193] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5193] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5193] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5194 attached [pid 5194] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5193] <... clone3 resumed> => {parent_tid=[5194]}, 88) = 5194 [pid 5194] <... rseq resumed>) = 0 [pid 5193] rt_sigprocmask(SIG_SETMASK, [], [pid 5194] set_robust_list(0x7fe8b44a19a0, 24 [pid 5193] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5194] <... set_robust_list resumed>) = 0 [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] rt_sigprocmask(SIG_SETMASK, [], [pid 5193] <... futex resumed>) = 0 [pid 5194] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5194] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... futex resumed>) = 0 [pid 5194] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] ioctl(-1, USBDEVFS_CONTROL [pid 5193] <... futex resumed>) = 0 [pid 5194] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5193] <... futex resumed>) = 0 [pid 5194] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5193] <... futex resumed>) = 0 [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... openat resumed>) = 3 [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5194] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = 0 [pid 5194] close(3 [pid 5193] <... futex resumed>) = 1 [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5194] <... close resumed>) = 0 [ 110.152724][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 110.162035][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 110.162277][ T783] usb 1-1: USB disconnect, device number 46 [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5194] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] <... futex resumed>) = 0 [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = 0 [pid 5193] <... futex resumed>) = 1 [pid 5194] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5194] <... openat resumed>) = 3 [pid 5194] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 110.691462][ T928] usb 1-1: new high-speed USB device number 47 using dummy_hcd [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 110.884979][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 110.893692][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 110.904085][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 110.913092][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 110.948430][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 110.957542][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 110.965608][ T928] usb 1-1: Product: syz [ 110.969790][ T928] usb 1-1: Manufacturer: syz [ 111.001648][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 111.006886][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 111.013295][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 111.019210][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5194] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5193] <... futex resumed>) = 0 [pid 5194] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... ioctl resumed>, 0) = 0 [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = 0 [pid 5194] <... futex resumed>) = 1 [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5194] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5193] <... futex resumed>) = 0 [ 111.203486][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 111.209210][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 111.214919][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 111.220743][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 111.226409][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 111.232122][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 111.237781][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 111.243545][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5194] <... openat resumed>) = 4 [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5193] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5194] <... futex resumed>) = 0 [pid 5193] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5194] close_range(4294967295, 4294967295, 0 [pid 5193] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5194] <... close_range resumed>) = 0 [pid 5194] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5193] <... futex resumed>) = 0 [pid 5194] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5193] exit_group(0) = ? [pid 5194] <... futex resumed>) = ? [pid 5194] +++ exited with 0 +++ [pid 5193] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5193, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- [ 111.249236][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 111.254957][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 111.260626][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 111.266342][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 111.272017][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 111.277718][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 111.283373][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 111.288928][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5195 attached , child_tidptr=0x5555659ad750) = 5195 [pid 5195] set_robust_list(0x5555659ad760, 24) = 0 [pid 5195] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5195] setpgid(0, 0) = 0 [pid 5195] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5195] write(3, "1000", 4) = 4 [pid 5195] close(3executing program ) = 0 [ 111.300606][ T928] usb 1-1: USB disconnect, device number 47 [pid 5195] write(1, "executing program\n", 18) = 18 [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5195] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5195] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5195] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5195] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5195] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5196 attached [pid 5196] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5195] <... clone3 resumed> => {parent_tid=[5196]}, 88) = 5196 [pid 5196] <... rseq resumed>) = 0 [pid 5195] rt_sigprocmask(SIG_SETMASK, [], [pid 5196] set_robust_list(0x7fe8b44a19a0, 24 [pid 5195] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5196] <... set_robust_list resumed>) = 0 [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5195] <... futex resumed>) = 0 [pid 5196] bind(-1, NULL, 0 [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5196] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5196] ioctl(-1, USBDEVFS_CONTROL [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = 0 [pid 5196] <... futex resumed>) = 1 [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5195] <... futex resumed>) = 0 [pid 5196] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... futex resumed>) = 0 [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5195] <... futex resumed>) = 0 [pid 5196] <... openat resumed>) = 3 [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] close(3 [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5196] <... close resumed>) = 0 [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5196] <... openat resumed>) = 3 [pid 5196] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 111.861479][ T783] usb 1-1: new high-speed USB device number 48 using dummy_hcd [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 112.055818][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 112.064788][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 112.074915][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 112.083952][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5196] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 112.100825][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 112.110471][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 112.118563][ T783] usb 1-1: Product: syz [ 112.122809][ T783] usb 1-1: Manufacturer: syz [ 112.135396][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 112.140779][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 112.147111][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 112.153118][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... ioctl resumed>, 0) = 0 [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5196] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 5195] <... futex resumed>) = 1 [pid 5196] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = 0 [pid 5195] <... futex resumed>) = 1 [pid 5196] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] <... openat resumed>) = 4 [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5195] <... futex resumed>) = 0 [pid 5196] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5195] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5196] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5195] <... futex resumed>) = 0 [pid 5196] close_range(4294967295, 4294967295, 0) = 0 [pid 5195] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5196] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5195] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5196] <... futex resumed>) = 0 [pid 5195] exit_group(0 [pid 5196] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5195] <... exit_group resumed>) = ? [pid 5196] +++ exited with 0 +++ [ 112.359905][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 112.365625][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 112.371356][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 112.377210][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 112.382862][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 112.388657][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 112.394339][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 112.400112][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5195] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5195, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5197 attached [pid 5197] set_robust_list(0x5555659ad760, 24 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5197 [pid 5197] <... set_robust_list resumed>) = 0 [pid 5197] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5197] setpgid(0, 0) = 0 [pid 5197] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5197] write(3, "1000", 4) = 4 [pid 5197] close(3) = 0 executing program [pid 5197] write(1, "executing program\n", 18) = 18 [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5197] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5197] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5197] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [ 112.405809][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 112.411532][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 112.417212][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 112.422778][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 112.432377][ T928] usb 1-1: USB disconnect, device number 48 [pid 5197] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5197] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5197] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5198 attached [pid 5198] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5197] <... clone3 resumed> => {parent_tid=[5198]}, 88) = 5198 [pid 5198] <... rseq resumed>) = 0 [pid 5197] rt_sigprocmask(SIG_SETMASK, [], [pid 5198] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5197] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5198] rt_sigprocmask(SIG_SETMASK, [], [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5197] <... futex resumed>) = 0 [pid 5198] bind(-1, NULL, 0 [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5198] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] <... futex resumed>) = 0 [pid 5198] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] ioctl(-1, USBDEVFS_CONTROL [pid 5197] <... futex resumed>) = 0 [pid 5198] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] <... futex resumed>) = 0 [pid 5198] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5197] <... futex resumed>) = 0 [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] <... futex resumed>) = 0 [pid 5198] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... openat resumed>) = 3 [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = 1 [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] close(3 [pid 5197] <... futex resumed>) = 0 [pid 5198] <... close resumed>) = 0 [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = 1 [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5197] <... futex resumed>) = 0 [pid 5198] <... openat resumed>) = 3 [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5198] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 112.991453][ T783] usb 1-1: new high-speed USB device number 49 using dummy_hcd [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 113.206417][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 113.215089][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 113.225559][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 113.234737][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5198] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 113.259416][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 113.268506][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 113.276568][ T783] usb 1-1: Product: syz [ 113.280729][ T783] usb 1-1: Manufacturer: syz [ 113.321104][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 113.326721][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 113.333572][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 113.339469][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] <... futex resumed>) = 0 [pid 5198] <... futex resumed>) = 1 [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5197] <... futex resumed>) = 0 [pid 5198] <... ioctl resumed>, 0) = 0 [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5198] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5197] <... futex resumed>) = 0 [pid 5198] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... openat resumed>) = 4 [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5198] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] <... futex resumed>) = 0 [pid 5197] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5198] <... futex resumed>) = 0 [pid 5197] <... futex resumed>) = 1 [pid 5198] close_range(4294967295, 4294967295, 0 [pid 5197] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5198] <... close_range resumed>) = 0 [pid 5198] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5197] <... futex resumed>) = 0 [pid 5198] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5197] exit_group(0 [pid 5198] <... futex resumed>) = ? [pid 5197] <... exit_group resumed>) = ? [pid 5198] +++ exited with 0 +++ [pid 5197] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5197, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5199 ./strace-static-x86_64: Process 5199 attached [pid 5199] set_robust_list(0x5555659ad760, 24) = 0 [pid 5199] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5199] setpgid(0, 0) = 0 [pid 5199] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5199] write(3, "1000", 4) = 4 [pid 5199] close(3) = 0 executing program [pid 5199] write(1, "executing program\n", 18) = 18 [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5199] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5199] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5199] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5199] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5199] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5199] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5200 attached => {parent_tid=[5200]}, 88) = 5200 [pid 5199] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 113.525528][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 113.531268][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 113.537035][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 113.542736][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 113.551829][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 113.558968][ T928] usb 1-1: USB disconnect, device number 49 [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5200] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5200] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5200] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5200] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 0 [pid 5200] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5200] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] <... futex resumed>) = 0 [pid 5200] ioctl(-1, USBDEVFS_CONTROL [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... futex resumed>) = 0 [pid 5200] <... futex resumed>) = 1 [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5199] <... futex resumed>) = 0 [pid 5200] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5199] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5200] <... futex resumed>) = 0 [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5199] <... futex resumed>) = 0 [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... openat resumed>) = 3 [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5200] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] <... futex resumed>) = 0 [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... futex resumed>) = 0 [pid 5199] <... futex resumed>) = 1 [pid 5200] close(3 [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5200] <... close resumed>) = 0 [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5200] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] <... futex resumed>) = 0 [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] <... futex resumed>) = 0 [pid 5199] <... futex resumed>) = 1 [pid 5200] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5200] <... openat resumed>) = 3 [pid 5200] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 114.131473][ T928] usb 1-1: new high-speed USB device number 50 using dummy_hcd [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 114.345693][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 114.354387][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 114.364495][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 114.373521][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 114.430253][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 114.439426][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 114.447871][ T928] usb 1-1: Product: syz [ 114.452088][ T928] usb 1-1: Manufacturer: syz [ 114.482618][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 114.487952][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 114.494356][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 114.500279][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5200] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] <... futex resumed>) = 0 [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5200] <... futex resumed>) = 0 [pid 5200] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... ioctl resumed>, 0) = 0 [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5200] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5200] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5199] <... futex resumed>) = 0 [pid 5200] <... openat resumed>) = 4 [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5200] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5199] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5200] <... futex resumed>) = 0 [pid 5200] close_range(4294967295, 4294967295, 0 [pid 5199] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5200] <... close_range resumed>) = 0 [pid 5200] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5199] <... futex resumed>) = 0 [pid 5200] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5199] exit_group(0 [pid 5200] <... futex resumed>) = ? [pid 5199] <... exit_group resumed>) = ? [pid 5200] +++ exited with 0 +++ [ 114.704651][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 114.710361][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 114.716061][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 114.721808][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 114.727542][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 114.733215][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 114.738964][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 114.744744][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5199] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5199, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5201 ./strace-static-x86_64: Process 5201 attached [pid 5201] set_robust_list(0x5555659ad760, 24) = 0 [pid 5201] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5201] setpgid(0, 0) = 0 [pid 5201] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5201] write(3, "1000", 4) = 4 [pid 5201] close(3) = 0 [pid 5201] write(1, "executing program\n", 18executing program ) = 18 [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5201] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5201] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5201] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [ 114.750362][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 114.759510][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 114.761771][ T783] usb 1-1: USB disconnect, device number 50 [pid 5201] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5201] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5202]}, 88) = 5202 ./strace-static-x86_64: Process 5202 attached [pid 5202] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5202] set_robust_list(0x7fe8b44a19a0, 24 [pid 5201] rt_sigprocmask(SIG_SETMASK, [], [pid 5202] <... set_robust_list resumed>) = 0 [pid 5201] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5202] rt_sigprocmask(SIG_SETMASK, [], [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5201] <... futex resumed>) = 0 [pid 5202] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5202] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = 0 [pid 5201] <... futex resumed>) = 1 [pid 5202] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5202] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5202] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5202] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5201] <... futex resumed>) = 0 [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... futex resumed>) = 0 [pid 5202] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY) = 3 [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5202] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5201] <... futex resumed>) = 0 [pid 5202] close(3 [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5202] <... close resumed>) = 0 [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5202] <... openat resumed>) = 3 [pid 5202] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 115.381472][ T928] usb 1-1: new high-speed USB device number 51 using dummy_hcd [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 115.574692][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 115.583426][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 115.593561][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 115.602601][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5202] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5202] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 115.658813][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 115.667925][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 115.676048][ T928] usb 1-1: Product: syz [ 115.680213][ T928] usb 1-1: Manufacturer: syz [ 115.700635][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 115.705967][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 115.712868][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 115.718793][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5202] <... futex resumed>) = 1 [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5202] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... openat resumed>) = 4 [pid 5201] <... futex resumed>) = 0 [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5201] <... futex resumed>) = 0 [pid 5202] close_range(4294967295, 4294967295, 0 [pid 5201] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5202] <... close_range resumed>) = 0 [pid 5201] <... futex resumed>) = 0 [pid 5202] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5201] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5202] <... futex resumed>) = 0 [pid 5201] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5202] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5201] exit_group(0 [pid 5202] <... futex resumed>) = ? [pid 5201] <... exit_group resumed>) = ? [pid 5202] +++ exited with 0 +++ [pid 5201] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5201, si_uid=0, si_status=0, si_utime=0, si_stime=4 /* 0.04 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5203 ./strace-static-x86_64: Process 5203 attached [pid 5203] set_robust_list(0x5555659ad760, 24) = 0 [pid 5203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5203] setpgid(0, 0) = 0 [pid 5203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5203] write(3, "1000", 4) = 4 [pid 5203] close(3) = 0 [ 115.914090][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 115.919798][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 115.925521][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 115.931187][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 115.936958][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 115.942661][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 115.948258][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 115.958082][ T783] usb 1-1: USB disconnect, device number 51 [pid 5203] write(1, "executing program\n", 18executing program ) = 18 [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5203] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5203] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5203] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5203] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5203] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5203] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5204]}, 88) = 5204 ./strace-static-x86_64: Process 5204 attached [pid 5204] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5204] set_robust_list(0x7fe8b44a19a0, 24 [pid 5203] rt_sigprocmask(SIG_SETMASK, [], [pid 5204] <... set_robust_list resumed>) = 0 [pid 5203] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5204] rt_sigprocmask(SIG_SETMASK, [], [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5203] <... futex resumed>) = 0 [pid 5204] bind(-1, NULL, 0 [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = 1 [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5204] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5203] <... futex resumed>) = 0 [pid 5204] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5203] <... futex resumed>) = 0 [pid 5204] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5203] <... futex resumed>) = 0 [pid 5204] <... futex resumed>) = 1 [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5203] <... futex resumed>) = 0 [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] <... openat resumed>) = 3 [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5203] <... futex resumed>) = 0 [pid 5204] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] close(3 [pid 5203] <... futex resumed>) = 0 [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5204] <... close resumed>) = 0 [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... futex resumed>) = 0 [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5204] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5204] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 116.591434][ T928] usb 1-1: new high-speed USB device number 52 using dummy_hcd [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 116.824994][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 116.833696][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 116.843877][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 116.852912][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5204] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 116.877538][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 116.886667][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 116.894698][ T928] usb 1-1: Product: syz [ 116.898865][ T928] usb 1-1: Manufacturer: syz [ 116.919211][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 116.924520][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 116.930629][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 116.936601][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... futex resumed>) = 0 [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5204] <... futex resumed>) = 0 [pid 5204] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] <... ioctl resumed>, 0) = 0 [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5203] <... futex resumed>) = 0 [pid 5204] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5203] <... futex resumed>) = 0 [pid 5204] <... openat resumed>) = 4 [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5204] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5203] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5204] <... futex resumed>) = 0 [pid 5203] <... futex resumed>) = 1 [pid 5204] close_range(4294967295, 4294967295, 0 [pid 5203] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5204] <... close_range resumed>) = 0 [pid 5204] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5203] <... futex resumed>) = 0 [pid 5204] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5203] exit_group(0 [pid 5204] <... futex resumed>) = ? [pid 5203] <... exit_group resumed>) = ? [pid 5204] +++ exited with 0 +++ [ 117.141671][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 117.147389][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 117.153105][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 117.158805][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 117.164552][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 117.170733][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 117.176342][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 117.185588][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 executing program [pid 5203] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5203, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5205 attached , child_tidptr=0x5555659ad750) = 5205 [pid 5205] set_robust_list(0x5555659ad760, 24) = 0 [pid 5205] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5205] setpgid(0, 0) = 0 [pid 5205] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5205] write(3, "1000", 4) = 4 [pid 5205] close(3) = 0 [pid 5205] write(1, "executing program\n", 18) = 18 [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5205] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5205] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5205] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5205] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5205] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5206]}, 88) = 5206 [pid 5205] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5206 attached [pid 5206] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5206] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5206] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5206] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5205] <... futex resumed>) = 0 [pid 5206] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] <... futex resumed>) = 0 [pid 5206] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] ioctl(-1, USBDEVFS_CONTROL [pid 5205] <... futex resumed>) = 0 [pid 5206] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5205] <... futex resumed>) = 0 [pid 5206] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5205] <... futex resumed>) = 0 [pid 5206] <... openat resumed>) = 3 [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] close(3 [pid 5205] <... futex resumed>) = 0 [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5206] <... close resumed>) = 0 [ 117.185877][ T783] usb 1-1: USB disconnect, device number 52 [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5205] <... futex resumed>) = 0 [pid 5206] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] <... futex resumed>) = 0 [pid 5206] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5206] <... openat resumed>) = 3 [pid 5206] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 117.691488][ T928] usb 1-1: new high-speed USB device number 53 using dummy_hcd [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 117.905360][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 117.914069][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 117.924241][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 117.933254][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 117.980640][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 117.990051][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 117.998120][ T928] usb 1-1: Product: syz [ 118.002318][ T928] usb 1-1: Manufacturer: syz [ 118.034647][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 118.039870][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 118.046127][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 118.052092][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5205] <... futex resumed>) = 0 [pid 5206] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] <... futex resumed>) = 0 [pid 5206] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] <... ioctl resumed>, 0) = 0 [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5205] <... futex resumed>) = 0 [pid 5206] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5205] <... futex resumed>) = 0 [pid 5206] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [ 118.248484][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.254246][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 118.260000][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.265829][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.271648][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.277499][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.283327][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.289189][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] <... openat resumed>) = 4 [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5206] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5205] <... futex resumed>) = 0 [pid 5205] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5206] <... futex resumed>) = 0 [pid 5205] <... futex resumed>) = 1 [pid 5206] close_range(4294967295, 4294967295, 0 [pid 5205] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5206] <... close_range resumed>) = 0 [pid 5206] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5205] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5206] <... futex resumed>) = 0 [pid 5205] exit_group(0 [pid 5206] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [ 118.295030][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.300916][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.306772][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.312605][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.318427][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.324239][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.329929][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 118.335687][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.341537][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5205] <... exit_group resumed>) = ? [pid 5206] +++ exited with 0 +++ [pid 5205] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5205, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5207 ./strace-static-x86_64: Process 5207 attached [pid 5207] set_robust_list(0x5555659ad760, 24) = 0 [pid 5207] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5207] setpgid(0, 0) = 0 [pid 5207] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5207] write(3, "1000", 4) = 4 [pid 5207] close(3) = 0 executing program [pid 5207] write(1, "executing program\n", 18) = 18 [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5207] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5207] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5207] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5207] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5207] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5207] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5208 attached => {parent_tid=[5208]}, 88) = 5208 [pid 5208] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5207] rt_sigprocmask(SIG_SETMASK, [], [pid 5208] <... rseq resumed>) = 0 [pid 5207] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5208] set_robust_list(0x7fe8b44a19a0, 24 [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... set_robust_list resumed>) = 0 [pid 5208] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5208] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5208] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5208] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5207] <... futex resumed>) = 0 [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... futex resumed>) = 0 [pid 5208] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = 1 [pid 5208] ioctl(-1, USBDEVFS_CONTROL [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5208] <... futex resumed>) = 0 [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5207] <... futex resumed>) = 0 [pid 5208] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5208] <... futex resumed>) = 0 [pid 5208] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5207] <... futex resumed>) = 0 [pid 5208] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... openat resumed>) = 3 [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5208] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5208] <... futex resumed>) = 0 [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5208] close(3) = 0 [ 118.347361][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.353195][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.359043][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 118.364748][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 118.375139][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 118.375350][ T928] usb 1-1: USB disconnect, device number 53 [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5208] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] <... futex resumed>) = 0 [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = 0 [pid 5207] <... futex resumed>) = 1 [pid 5208] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5208] <... openat resumed>) = 3 [pid 5208] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 118.891456][ T928] usb 1-1: new high-speed USB device number 54 using dummy_hcd [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 119.084832][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 119.093535][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 119.103681][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 119.112698][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5208] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5208] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 119.147563][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 119.156764][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 119.164814][ T928] usb 1-1: Product: syz [ 119.168995][ T928] usb 1-1: Manufacturer: syz [pid 5208] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 119.200645][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 119.205937][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 119.213020][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 119.218966][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5208] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5208] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5207] <... futex resumed>) = 0 [pid 5208] <... ioctl resumed>, 0) = 0 [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5208] <... futex resumed>) = 0 [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5208] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5207] <... futex resumed>) = 0 [pid 5208] <... openat resumed>) = 4 [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5207] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5208] <... futex resumed>) = 0 [pid 5207] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5208] close_range(4294967295, 4294967295, 0 [pid 5207] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5208] <... close_range resumed>) = 0 [pid 5208] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5207] <... futex resumed>) = 0 [pid 5207] exit_group(0 [pid 5208] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5207] <... exit_group resumed>) = ? [ 119.415033][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 119.420746][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 119.426487][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 119.432148][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 119.437861][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 119.443694][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 119.449525][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 119.455220][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5208] +++ exited with 0 +++ [pid 5207] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5207, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5209 attached , child_tidptr=0x5555659ad750) = 5209 [pid 5209] set_robust_list(0x5555659ad760, 24) = 0 [pid 5209] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5209] setpgid(0, 0) = 0 [pid 5209] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5209] write(3, "1000", 4) = 4 [pid 5209] close(3) = 0 executing program [pid 5209] write(1, "executing program\n", 18) = 18 [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5209] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5209] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5209] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [ 119.467436][ T783] usb 1-1: USB disconnect, device number 54 [pid 5209] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5209] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5209] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5210 attached [pid 5210] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5209] <... clone3 resumed> => {parent_tid=[5210]}, 88) = 5210 [pid 5210] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5209] rt_sigprocmask(SIG_SETMASK, [], [pid 5210] rt_sigprocmask(SIG_SETMASK, [], [pid 5209] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5210] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5210] bind(-1, NULL, 0 [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5209] <... futex resumed>) = 0 [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] <... futex resumed>) = 0 [pid 5209] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5209] <... futex resumed>) = 0 [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5209] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5210] ioctl(-1, USBDEVFS_CONTROL [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] <... futex resumed>) = 0 [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = 0 [pid 5209] <... futex resumed>) = 1 [pid 5210] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5210] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5210] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] <... openat resumed>) = 3 [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] close(3 [pid 5209] <... futex resumed>) = 0 [pid 5210] <... close resumed>) = 0 [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5210] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5209] <... futex resumed>) = 0 [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5210] <... openat resumed>) = 3 [pid 5210] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 120.061479][ T928] usb 1-1: new high-speed USB device number 55 using dummy_hcd [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 120.275031][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 120.283731][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 120.294258][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 120.303289][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5210] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 120.319332][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 120.328518][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 120.336553][ T928] usb 1-1: Product: syz [ 120.340763][ T928] usb 1-1: Manufacturer: syz [ 120.370811][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 120.376218][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 120.382664][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 120.388574][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5209] <... futex resumed>) = 0 [pid 5210] <... futex resumed>) = 1 [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5209] <... futex resumed>) = 0 [pid 5210] <... ioctl resumed>, 0) = 0 [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5209] <... futex resumed>) = 0 [pid 5210] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5209] <... futex resumed>) = 0 [pid 5210] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] <... openat resumed>) = 4 [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5210] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] <... futex resumed>) = 0 [pid 5209] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5210] <... futex resumed>) = 0 [pid 5209] <... futex resumed>) = 1 [pid 5210] close_range(4294967295, 4294967295, 0) = 0 [pid 5209] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5210] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5209] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5210] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5209] exit_group(0) = ? [ 120.582655][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 120.588385][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 120.594090][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 120.599772][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 120.605535][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 120.611458][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 120.617185][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 120.622895][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5210] <... futex resumed>) = ? [pid 5210] +++ exited with 0 +++ [pid 5209] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5209, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5211 ./strace-static-x86_64: Process 5211 attached [pid 5211] set_robust_list(0x5555659ad760, 24) = 0 [pid 5211] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5211] setpgid(0, 0) = 0 [pid 5211] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5211] write(3, "1000", 4) = 4 [pid 5211] close(3) = 0 executing program [pid 5211] write(1, "executing program\n", 18) = 18 [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5211] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5211] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5211] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [ 120.628638][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 120.634313][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 120.640052][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 120.645738][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 120.655320][ T783] usb 1-1: USB disconnect, device number 55 [pid 5211] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5211] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5211] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5212 attached => {parent_tid=[5212]}, 88) = 5212 [pid 5211] rt_sigprocmask(SIG_SETMASK, [], [pid 5212] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5211] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5212] set_robust_list(0x7fe8b44a19a0, 24 [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... set_robust_list resumed>) = 0 [pid 5211] <... futex resumed>) = 0 [pid 5212] rt_sigprocmask(SIG_SETMASK, [], [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5212] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5212] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] <... futex resumed>) = 0 [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5212] <... futex resumed>) = 0 [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5211] <... futex resumed>) = 0 [pid 5212] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] ioctl(-1, USBDEVFS_CONTROL [pid 5211] <... futex resumed>) = 0 [pid 5212] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5212] <... futex resumed>) = 0 [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5211] <... futex resumed>) = 0 [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] <... futex resumed>) = 0 [pid 5211] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5212] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5212] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5211] <... futex resumed>) = 0 [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] <... openat resumed>) = 3 [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5211] <... futex resumed>) = 0 [pid 5212] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] <... futex resumed>) = 0 [pid 5212] close(3 [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5212] <... close resumed>) = 0 [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5211] <... futex resumed>) = 0 [pid 5212] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] <... futex resumed>) = 0 [pid 5212] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5212] <... openat resumed>) = 3 [pid 5212] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 121.241449][ T928] usb 1-1: new high-speed USB device number 56 using dummy_hcd [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 121.435190][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 121.443903][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 121.454049][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 121.463066][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5212] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 121.497843][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 121.506975][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 121.515131][ T928] usb 1-1: Product: syz [ 121.519305][ T928] usb 1-1: Manufacturer: syz [ 121.550004][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 121.555430][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 121.561846][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 121.567783][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5211] <... futex resumed>) = 0 [pid 5212] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] <... futex resumed>) = 0 [pid 5212] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] <... ioctl resumed>, 0) = 0 [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5211] <... futex resumed>) = 0 [pid 5212] <... futex resumed>) = 1 [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5211] <... futex resumed>) = 0 [pid 5212] <... openat resumed>) = 4 [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5211] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5212] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5212] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5211] <... futex resumed>) = 0 [pid 5211] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5212] close_range(4294967295, 4294967295, 0) = 0 [pid 5212] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5211] <... futex resumed>) = 0 [pid 5212] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5211] exit_group(0) = ? [ 121.751830][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 121.757566][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 121.763274][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 121.769287][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 121.775031][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 121.781140][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 121.786846][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 121.792539][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5212] <... futex resumed>) = ? [pid 5212] +++ exited with 0 +++ [pid 5211] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5211, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5213 ./strace-static-x86_64: Process 5213 attached [pid 5213] set_robust_list(0x5555659ad760, 24) = 0 [pid 5213] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5213] setpgid(0, 0) = 0 [pid 5213] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5213] write(3, "1000", 4) = 4 [pid 5213] close(3) = 0 [pid 5213] write(1, "executing program\n", 18executing program ) = 18 [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5213] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5213] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [ 121.798247][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 121.803924][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 121.809661][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 121.815343][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 121.827510][ T783] usb 1-1: USB disconnect, device number 56 [pid 5213] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5213] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5213] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5214]}, 88) = 5214 ./strace-static-x86_64: Process 5214 attached [pid 5214] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5214] set_robust_list(0x7fe8b44a19a0, 24 [pid 5213] rt_sigprocmask(SIG_SETMASK, [], [pid 5214] <... set_robust_list resumed>) = 0 [pid 5213] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5214] rt_sigprocmask(SIG_SETMASK, [], [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5213] <... futex resumed>) = 0 [pid 5214] bind(-1, NULL, 0 [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 1 [pid 5214] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5214] ioctl(-1, USBDEVFS_CONTROL [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5213] <... futex resumed>) = 0 [pid 5214] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5214] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5214] <... futex resumed>) = 0 [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY) = 3 [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] close(3 [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5214] <... close resumed>) = 0 [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = 0 [pid 5213] <... futex resumed>) = 1 [pid 5214] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5214] <... openat resumed>) = 3 [pid 5214] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 122.461486][ T928] usb 1-1: new high-speed USB device number 57 using dummy_hcd [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 122.685412][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 122.694123][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 122.704269][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 122.713320][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5214] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5214] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 122.738874][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 122.747997][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 122.756260][ T928] usb 1-1: Product: syz [ 122.760436][ T928] usb 1-1: Manufacturer: syz [ 122.772943][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 122.778296][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 122.784640][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 122.790590][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5214] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5213] <... futex resumed>) = 0 [pid 5214] <... ioctl resumed>, 0) = 0 [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5213] <... futex resumed>) = 0 [pid 5214] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5214] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5213] <... futex resumed>) = 0 [pid 5214] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] <... openat resumed>) = 4 [ 122.974460][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 122.980276][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 122.985999][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 122.991659][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 122.997368][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 123.003039][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 123.008766][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 123.014457][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5214] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] <... futex resumed>) = 0 [pid 5213] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5214] <... futex resumed>) = 0 [pid 5214] close_range(4294967295, 4294967295, 0) = 0 [pid 5213] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5214] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5213] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5214] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5213] exit_group(0 [pid 5214] <... futex resumed>) = ? [pid 5214] +++ exited with 0 +++ [pid 5213] <... exit_group resumed>) = ? [pid 5213] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5213, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5215 ./strace-static-x86_64: Process 5215 attached [pid 5215] set_robust_list(0x5555659ad760, 24) = 0 [pid 5215] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5215] setpgid(0, 0) = 0 [pid 5215] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5215] write(3, "1000", 4) = 4 [pid 5215] close(3) = 0 [pid 5215] write(1, "executing program\n", 18executing program ) = 18 [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5215] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5215] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5215] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5215] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [ 123.020169][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 123.025846][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 123.031539][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 123.037417][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 123.043101][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 123.048711][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 123.058255][ T928] usb 1-1: USB disconnect, device number 57 [pid 5215] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5215] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5216]}, 88) = 5216 ./strace-static-x86_64: Process 5216 attached [pid 5215] rt_sigprocmask(SIG_SETMASK, [], [pid 5216] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5215] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5216] <... rseq resumed>) = 0 [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] set_robust_list(0x7fe8b44a19a0, 24 [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] <... set_robust_list resumed>) = 0 [pid 5216] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5216] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = 0 [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] <... futex resumed>) = 1 [pid 5216] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = 0 [pid 5216] <... futex resumed>) = 1 [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] ioctl(-1, USBDEVFS_CONTROL [pid 5215] <... futex resumed>) = 0 [pid 5216] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] <... futex resumed>) = 0 [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5215] <... futex resumed>) = 0 [pid 5216] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] <... futex resumed>) = 0 [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5215] <... futex resumed>) = 0 [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] <... openat resumed>) = 3 [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5215] <... futex resumed>) = 0 [pid 5216] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5215] <... futex resumed>) = 0 [pid 5216] close(3 [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5216] <... close resumed>) = 0 [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5215] <... futex resumed>) = 0 [pid 5216] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5215] <... futex resumed>) = 0 [pid 5216] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5216] <... openat resumed>) = 3 [pid 5216] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 123.601420][ T928] usb 1-1: new high-speed USB device number 58 using dummy_hcd [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 123.785586][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 123.794430][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 123.804595][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 123.813621][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5216] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 123.849105][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 123.858266][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 123.866298][ T928] usb 1-1: Product: syz [ 123.870482][ T928] usb 1-1: Manufacturer: syz [ 123.901037][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 123.906358][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 123.912829][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 123.918743][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5216] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5215] <... futex resumed>) = 0 [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] <... futex resumed>) = 0 [pid 5215] <... futex resumed>) = 1 [pid 5216] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] <... ioctl resumed>, 0) = 0 [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = 0 [pid 5216] <... futex resumed>) = 1 [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5215] <... futex resumed>) = 0 [pid 5216] <... openat resumed>) = 4 [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5216] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5215] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5216] close_range(4294967295, 4294967295, 0 [pid 5215] <... futex resumed>) = 0 [pid 5216] <... close_range resumed>) = 0 [pid 5215] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5216] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5215] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5216] <... futex resumed>) = 0 [pid 5215] exit_group(0 [pid 5216] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5215] <... exit_group resumed>) = ? [pid 5216] +++ exited with 0 +++ [ 124.115122][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 124.120840][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 124.126908][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 124.132764][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 124.138599][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 124.144424][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 124.150282][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 124.156123][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5215] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5215, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5217 attached , child_tidptr=0x5555659ad750) = 5217 [pid 5217] set_robust_list(0x5555659ad760, 24) = 0 [pid 5217] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5217] setpgid(0, 0) = 0 [pid 5217] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 124.162001][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 124.171108][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 124.171382][ T928] usb 1-1: USB disconnect, device number 58 [pid 5217] write(3, "1000", 4) = 4 [pid 5217] close(3) = 0 [pid 5217] write(1, "executing program\n", 18executing program ) = 18 [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5217] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5217] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5217] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5217] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5217] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5217] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5218 attached [pid 5218] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5217] <... clone3 resumed> => {parent_tid=[5218]}, 88) = 5218 [pid 5218] <... rseq resumed>) = 0 [pid 5217] rt_sigprocmask(SIG_SETMASK, [], [pid 5218] set_robust_list(0x7fe8b44a19a0, 24 [pid 5217] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5218] <... set_robust_list resumed>) = 0 [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] rt_sigprocmask(SIG_SETMASK, [], [pid 5217] <... futex resumed>) = 0 [pid 5218] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5218] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] <... futex resumed>) = 0 [pid 5218] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5218] ioctl(-1, USBDEVFS_CONTROL [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5217] <... futex resumed>) = 0 [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5218] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] <... futex resumed>) = 0 [pid 5218] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5217] <... futex resumed>) = 0 [pid 5218] <... futex resumed>) = 1 [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5217] <... futex resumed>) = 0 [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... openat resumed>) = 3 [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5218] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] <... futex resumed>) = 0 [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5218] close(3 [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5218] <... close resumed>) = 0 [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5218] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] <... futex resumed>) = 0 [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5218] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5218] <... openat resumed>) = 3 [pid 5218] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 124.781456][ T928] usb 1-1: new high-speed USB device number 59 using dummy_hcd [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 125.045448][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 125.054139][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 125.064432][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 125.073522][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5218] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5218] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 125.109214][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 125.118380][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 125.126434][ T928] usb 1-1: Product: syz [ 125.130598][ T928] usb 1-1: Manufacturer: syz [ 125.169362][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 125.174641][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 125.180707][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 125.186677][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5218] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5218] <... futex resumed>) = 0 [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5217] <... futex resumed>) = 0 [pid 5218] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5217] <... futex resumed>) = 0 [pid 5218] <... openat resumed>) = 4 [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5218] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5217] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5218] <... futex resumed>) = 0 [pid 5217] <... futex resumed>) = 1 [pid 5218] close_range(4294967295, 4294967295, 0 [pid 5217] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5218] <... close_range resumed>) = 0 [pid 5218] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5218] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5217] <... futex resumed>) = 0 [ 125.371995][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 125.377712][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 125.383442][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 125.389130][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 125.394857][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 125.400550][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 125.406291][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 125.412148][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5217] exit_group(0 [pid 5218] <... futex resumed>) = ? [pid 5218] +++ exited with 0 +++ [pid 5217] <... exit_group resumed>) = ? [ 125.417814][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 125.423574][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 125.429248][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 125.434988][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 125.440658][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 125.446409][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 125.452070][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 125.457634][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5217] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5217, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5219 attached , child_tidptr=0x5555659ad750) = 5219 [pid 5219] set_robust_list(0x5555659ad760, 24) = 0 [pid 5219] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5219] setpgid(0, 0) = 0 [pid 5219] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5219] write(3, "1000", 4) = 4 [pid 5219] close(3) = 0 executing program [ 125.468082][ T783] usb 1-1: USB disconnect, device number 59 [pid 5219] write(1, "executing program\n", 18) = 18 [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5219] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5219] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5219] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5219] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5219] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5220 attached => {parent_tid=[5220]}, 88) = 5220 [pid 5219] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5220] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] set_robust_list(0x7fe8b44a19a0, 24 [pid 5219] <... futex resumed>) = 0 [pid 5220] <... set_robust_list resumed>) = 0 [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5220] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5220] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = 0 [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5220] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5220] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] ioctl(-1, USBDEVFS_CONTROL [pid 5219] <... futex resumed>) = 0 [pid 5220] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] <... futex resumed>) = 0 [pid 5220] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5220] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] <... futex resumed>) = 0 [pid 5220] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... openat resumed>) = 3 [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] close(3 [pid 5219] <... futex resumed>) = 0 [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5220] <... close resumed>) = 0 [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5219] <... futex resumed>) = 0 [pid 5220] <... openat resumed>) = 3 [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5220] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 126.071462][ T783] usb 1-1: new high-speed USB device number 60 using dummy_hcd [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 126.266070][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 126.275196][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 126.285428][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 126.294470][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5220] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 126.330117][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 126.339239][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 126.347552][ T783] usb 1-1: Product: syz [ 126.351823][ T783] usb 1-1: Manufacturer: syz [pid 5220] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 126.391809][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 126.397033][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 126.403427][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 126.409350][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5219] <... futex resumed>) = 0 [pid 5220] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] <... futex resumed>) = 0 [pid 5219] <... futex resumed>) = 1 [pid 5220] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] <... ioctl resumed>, 0) = 0 [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = 0 [pid 5220] <... futex resumed>) = 1 [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5219] <... futex resumed>) = 0 [pid 5220] <... openat resumed>) = 4 [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5220] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5219] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5220] close_range(4294967295, 4294967295, 0 [pid 5219] <... futex resumed>) = 0 [pid 5220] <... close_range resumed>) = 0 [pid 5219] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5220] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5219] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5220] <... futex resumed>) = 0 [pid 5219] exit_group(0 [pid 5220] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5219] <... exit_group resumed>) = ? [pid 5220] +++ exited with 0 +++ [pid 5219] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5219, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5221 attached , child_tidptr=0x5555659ad750) = 5221 [pid 5221] set_robust_list(0x5555659ad760, 24) = 0 [pid 5221] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5221] setpgid(0, 0) = 0 [pid 5221] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5221] write(3, "1000", 4) = 4 [pid 5221] close(3) = 0 [pid 5221] write(1, "executing program\n", 18executing program ) = 18 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5221] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5221] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5221] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5221] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5221] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5221] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5222 attached [pid 5222] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5222] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5222] rt_sigprocmask(SIG_SETMASK, [], [pid 5221] <... clone3 resumed> => {parent_tid=[5222]}, 88) = 5222 [pid 5222] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5222] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 126.615698][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 126.621423][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 126.627136][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 126.632802][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 126.638523][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 126.644629][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 126.657379][ T928] usb 1-1: USB disconnect, device number 60 [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5221] <... futex resumed>) = 1 [pid 5222] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... futex resumed>) = 0 [pid 5222] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5221] <... futex resumed>) = 1 [pid 5222] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = 0 [pid 5221] <... futex resumed>) = 1 [pid 5222] ioctl(-1, USBDEVFS_CONTROL [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5221] <... futex resumed>) = 0 [pid 5222] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5221] <... futex resumed>) = 0 [pid 5222] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] <... futex resumed>) = 0 [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5221] <... futex resumed>) = 0 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] <... openat resumed>) = 3 [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] <... futex resumed>) = 0 [pid 5222] <... futex resumed>) = 1 [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] close(3 [pid 5221] <... futex resumed>) = 0 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5222] <... close resumed>) = 0 [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] <... futex resumed>) = 0 [pid 5222] <... futex resumed>) = 1 [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5221] <... futex resumed>) = 0 [pid 5222] <... openat resumed>) = 3 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5222] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 127.231479][ T783] usb 1-1: new high-speed USB device number 61 using dummy_hcd [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 127.435972][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 127.444977][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 127.455225][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 127.464371][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5222] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5222] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 127.489947][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 127.499089][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 127.507184][ T783] usb 1-1: Product: syz [ 127.511699][ T783] usb 1-1: Manufacturer: syz [ 127.552175][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 127.557429][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 127.563762][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 127.569674][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5221] <... futex resumed>) = 0 [pid 5222] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5222] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5221] <... futex resumed>) = 0 [pid 5222] <... ioctl resumed>, 0) = 0 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5222] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5221] <... futex resumed>) = 0 [pid 5222] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5222] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5221] <... futex resumed>) = 0 [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5221] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = 0 [pid 5221] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=40000000} [pid 5222] <... futex resumed>) = 1 [ 127.753645][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 127.759368][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 127.765098][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 127.770796][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 127.776532][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 127.782206][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 127.787958][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 127.793626][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5222] close_range(4294967295, 4294967295, 0) = 0 [pid 5222] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5221] <... futex resumed>) = 0 [pid 5221] exit_group(0) = ? [pid 5222] <... futex resumed>) = ? [pid 5222] +++ exited with 0 +++ [pid 5221] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5221, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5223 attached , child_tidptr=0x5555659ad750) = 5223 [pid 5223] set_robust_list(0x5555659ad760, 24) = 0 [pid 5223] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 127.799320][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 127.804976][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 127.810697][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 127.816372][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 127.822093][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 127.827758][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 127.833348][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 127.846728][ T928] usb 1-1: USB disconnect, device number 61 [pid 5223] setpgid(0, 0) = 0 [pid 5223] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5223] write(3, "1000", 4) = 4 [pid 5223] close(3) = 0 [pid 5223] write(1, "executing program\n", 18executing program ) = 18 [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5223] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5223] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5223] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5223] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5223] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5223] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5224 attached => {parent_tid=[5224]}, 88) = 5224 [pid 5223] rt_sigprocmask(SIG_SETMASK, [], [pid 5224] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5223] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5224] set_robust_list(0x7fe8b44a19a0, 24 [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... set_robust_list resumed>) = 0 [pid 5224] rt_sigprocmask(SIG_SETMASK, [], [pid 5223] <... futex resumed>) = 0 [pid 5224] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5223] <... futex resumed>) = 0 [pid 5224] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5223] <... futex resumed>) = 0 [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] <... futex resumed>) = 0 [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5223] <... futex resumed>) = 0 [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] <... futex resumed>) = 0 [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5223] <... futex resumed>) = 0 [pid 5224] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5224] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5223] <... futex resumed>) = 0 [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = 0 [pid 5223] <... futex resumed>) = 1 [pid 5224] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] <... openat resumed>) = 3 [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5223] <... futex resumed>) = 0 [pid 5224] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = 0 [pid 5223] <... futex resumed>) = 1 [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5224] close(3) = 0 [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5223] <... futex resumed>) = 0 [pid 5224] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5223] <... futex resumed>) = 0 [pid 5224] <... openat resumed>) = 3 [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5224] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 128.441471][ T783] usb 1-1: new high-speed USB device number 62 using dummy_hcd [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 128.646156][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 128.655098][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 128.665291][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 128.674306][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5224] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 128.712123][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 128.721517][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 128.729927][ T783] usb 1-1: Product: syz [ 128.734174][ T783] usb 1-1: Manufacturer: syz [ 128.754469][ T783] cdc_wdm 1-1:1.0: skipping garbage [pid 5224] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 128.759708][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 128.766259][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 128.772250][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5223] <... futex resumed>) = 0 [pid 5224] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5223] <... futex resumed>) = 0 [pid 5224] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] <... ioctl resumed>, 0) = 0 [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5223] <... futex resumed>) = 0 [pid 5224] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 128.978599][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 128.984321][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 128.990036][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 128.995873][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 129.001687][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 129.007522][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 129.013201][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 129.018940][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] <... openat resumed>) = 4 [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... futex resumed>) = 0 [pid 5224] <... futex resumed>) = 1 [pid 5223] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5224] close_range(4294967295, 4294967295, 0 [pid 5223] <... futex resumed>) = 0 [pid 5224] <... close_range resumed>) = 0 [pid 5223] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5224] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5223] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5224] <... futex resumed>) = 0 [pid 5223] exit_group(0 [pid 5224] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5223] <... exit_group resumed>) = ? [pid 5224] +++ exited with 0 +++ [pid 5223] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5223, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5225 attached , child_tidptr=0x5555659ad750) = 5225 [pid 5225] set_robust_list(0x5555659ad760, 24) = 0 [pid 5225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5225] setpgid(0, 0) = 0 [pid 5225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5225] write(3, "1000", 4) = 4 [pid 5225] close(3executing program ) = 0 [pid 5225] write(1, "executing program\n", 18) = 18 [ 129.024642][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 129.030241][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 129.040358][ T928] usb 1-1: USB disconnect, device number 62 [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5225] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5225] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5225] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5225] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5225] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5226 attached [pid 5226] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5225] <... clone3 resumed> => {parent_tid=[5226]}, 88) = 5226 [pid 5226] set_robust_list(0x7fe8b44a19a0, 24 [pid 5225] rt_sigprocmask(SIG_SETMASK, [], [pid 5226] <... set_robust_list resumed>) = 0 [pid 5225] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5226] rt_sigprocmask(SIG_SETMASK, [], [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5225] <... futex resumed>) = 0 [pid 5226] bind(-1, NULL, 0 [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5225] <... futex resumed>) = 0 [pid 5226] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5225] <... futex resumed>) = 0 [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] <... futex resumed>) = 0 [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] ioctl(-1, USBDEVFS_CONTROL [pid 5225] <... futex resumed>) = 0 [pid 5226] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5226] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5225] <... futex resumed>) = 0 [pid 5226] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 1 [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5225] <... futex resumed>) = 0 [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... openat resumed>) = 3 [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... futex resumed>) = 0 [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] <... futex resumed>) = 0 [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5226] close(3) = 0 [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... futex resumed>) = 0 [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5226] <... futex resumed>) = 0 [pid 5226] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5226] <... openat resumed>) = 3 [pid 5226] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 129.641460][ T928] usb 1-1: new high-speed USB device number 63 using dummy_hcd [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 129.845632][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 129.854444][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 129.864828][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 129.873842][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5226] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 129.899264][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 129.908512][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 129.916571][ T928] usb 1-1: Product: syz [ 129.920736][ T928] usb 1-1: Manufacturer: syz [ 129.942117][ T928] cdc_wdm 1-1:1.0: skipping garbage [pid 5226] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 129.947341][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 129.953749][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 129.959670][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5225] <... futex resumed>) = 0 [pid 5226] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... ioctl resumed>, 0) = 0 [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5225] <... futex resumed>) = 0 [pid 5226] <... futex resumed>) = 0 [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = 0 [pid 5225] <... futex resumed>) = 1 [pid 5226] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5226] <... openat resumed>) = 4 [ 130.164611][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.170344][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 130.176053][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.181739][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 130.187479][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.193150][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 130.198857][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.204674][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5225] <... futex resumed>) = 0 [pid 5226] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5226] <... futex resumed>) = 0 [pid 5226] close_range(4294967295, 4294967295, 0) = 0 [pid 5226] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5226] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5225] <... futex resumed>) = 1 [pid 5225] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5225] exit_group(0 [pid 5226] <... futex resumed>) = ? [pid 5226] +++ exited with 0 +++ [pid 5225] <... exit_group resumed>) = ? [ 130.210493][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.216323][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.222157][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.227960][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.233801][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.239707][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.245502][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.251358][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.257037][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5225] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5225, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5227 attached [pid 5227] set_robust_list(0x5555659ad760, 24) = 0 [pid 5227] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5227] setpgid(0, 0) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5227 [pid 5227] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5227] write(3, "1000", 4) = 4 [pid 5227] close(3) = 0 executing program [pid 5227] write(1, "executing program\n", 18) = 18 [ 130.262760][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.268633][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 130.274326][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 130.284119][ T783] usb 1-1: USB disconnect, device number 63 [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5227] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5227] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5227] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5227] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5227] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5227] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5228 attached [pid 5228] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5227] <... clone3 resumed> => {parent_tid=[5228]}, 88) = 5228 [pid 5228] <... rseq resumed>) = 0 [pid 5227] rt_sigprocmask(SIG_SETMASK, [], [pid 5228] set_robust_list(0x7fe8b44a19a0, 24 [pid 5227] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5228] <... set_robust_list resumed>) = 0 [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] rt_sigprocmask(SIG_SETMASK, [], [pid 5227] <... futex resumed>) = 0 [pid 5228] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5227] <... futex resumed>) = 0 [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5228] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5227] <... futex resumed>) = 0 [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5228] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY) = 3 [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5228] close(3 [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5228] <... close resumed>) = 0 [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5228] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] <... futex resumed>) = 0 [pid 5227] <... futex resumed>) = 1 [pid 5228] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5228] <... openat resumed>) = 3 [pid 5228] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 130.871422][ T928] usb 1-1: new high-speed USB device number 64 using dummy_hcd [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 131.055227][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 131.063899][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 131.073995][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 131.082987][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5228] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 131.118150][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 131.127332][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 131.135392][ T928] usb 1-1: Product: syz [ 131.139566][ T928] usb 1-1: Manufacturer: syz [pid 5228] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 131.169902][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 131.175174][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 131.181809][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 131.187725][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5228] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] <... futex resumed>) = 0 [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] <... futex resumed>) = 0 [pid 5228] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5228] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5228] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5227] <... futex resumed>) = 0 [pid 5228] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] <... openat resumed>) = 4 [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5228] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] <... futex resumed>) = 0 [pid 5227] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5228] <... futex resumed>) = 0 [pid 5228] close_range(4294967295, 4294967295, 0) = 0 [pid 5228] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5227] <... futex resumed>) = 0 [pid 5228] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5227] exit_group(0) = ? [pid 5228] <... futex resumed>) = ? [ 131.395701][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 131.401421][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 131.407120][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 131.412784][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 131.418514][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 131.424194][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 131.429925][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 131.435602][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5228] +++ exited with 0 +++ [pid 5227] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5227, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5229 attached , child_tidptr=0x5555659ad750) = 5229 [pid 5229] set_robust_list(0x5555659ad760, 24) = 0 [pid 5229] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5229] setpgid(0, 0) = 0 [pid 5229] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5229] write(3, "1000", 4) = 4 [pid 5229] close(3) = 0 [ 131.441301][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 131.447063][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 131.457812][ T783] usb 1-1: USB disconnect, device number 64 [pid 5229] write(1, "executing program\n", 18executing program ) = 18 [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5229] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5229] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5229] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5229] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5229] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5229] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5230 attached [pid 5230] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5230] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5230] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5229] <... clone3 resumed> => {parent_tid=[5230]}, 88) = 5230 [pid 5230] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] <... futex resumed>) = 0 [pid 5229] <... futex resumed>) = 1 [pid 5230] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] ioctl(-1, USBDEVFS_CONTROL [pid 5229] <... futex resumed>) = 0 [pid 5230] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5229] <... futex resumed>) = 0 [pid 5230] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5230] <... futex resumed>) = 0 [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5229] <... futex resumed>) = 0 [pid 5230] <... openat resumed>) = 3 [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5230] close(3 [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] <... close resumed>) = 0 [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5230] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] <... futex resumed>) = 0 [pid 5229] <... futex resumed>) = 1 [pid 5230] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5230] <... openat resumed>) = 3 [pid 5230] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 132.051477][ T783] usb 1-1: new high-speed USB device number 65 using dummy_hcd [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 132.246507][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 132.255360][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 132.265744][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 132.274829][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5230] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 132.293267][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 132.302391][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 132.310373][ T783] usb 1-1: Product: syz [ 132.314586][ T783] usb 1-1: Manufacturer: syz [ 132.337006][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 132.342631][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 132.349048][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 132.355037][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5230] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5230] <... futex resumed>) = 0 [pid 5230] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] <... ioctl resumed>, 0) = 0 [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5230] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5230] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5229] <... futex resumed>) = 0 [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [ 132.561674][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.567384][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 132.573102][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.578936][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.584774][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.590665][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.596369][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 132.602107][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5229] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5229] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5230] <... futex resumed>) = 0 [pid 5229] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5230] close_range(4294967295, 4294967295, 0) = 0 [pid 5230] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5229] <... futex resumed>) = 0 [pid 5230] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5229] exit_group(0 [pid 5230] <... futex resumed>) = ? [pid 5230] +++ exited with 0 +++ [pid 5229] <... exit_group resumed>) = ? [ 132.607929][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.613747][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.619618][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.625296][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 132.631035][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.636896][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 132.642583][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 132.648350][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5229] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5229, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5231 attached , child_tidptr=0x5555659ad750) = 5231 [pid 5231] set_robust_list(0x5555659ad760, 24) = 0 [pid 5231] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5231] setpgid(0, 0) = 0 [pid 5231] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5231] write(3, "1000", 4) = 4 [pid 5231] close(3) = 0 [pid 5231] write(1, "executing program\n", 18executing program ) = 18 [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5231] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5231] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5231] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5231] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [ 132.654079][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 132.664047][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 132.664056][ T928] usb 1-1: USB disconnect, device number 65 [pid 5231] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5231] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5232 attached [pid 5232] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5231] <... clone3 resumed> => {parent_tid=[5232]}, 88) = 5232 [pid 5232] <... rseq resumed>) = 0 [pid 5231] rt_sigprocmask(SIG_SETMASK, [], [pid 5232] set_robust_list(0x7fe8b44a19a0, 24 [pid 5231] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5232] <... set_robust_list resumed>) = 0 [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] rt_sigprocmask(SIG_SETMASK, [], [pid 5231] <... futex resumed>) = 0 [pid 5232] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5232] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] <... futex resumed>) = 0 [pid 5232] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5232] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] <... futex resumed>) = 0 [pid 5232] ioctl(-1, USBDEVFS_CONTROL [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... futex resumed>) = 0 [pid 5232] <... futex resumed>) = 1 [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5231] <... futex resumed>) = 0 [pid 5232] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5232] <... futex resumed>) = 0 [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5231] <... futex resumed>) = 0 [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] <... openat resumed>) = 3 [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5232] close(3 [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5232] <... close resumed>) = 0 [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5232] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5231] <... futex resumed>) = 0 [pid 5232] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5232] <... openat resumed>) = 3 [pid 5232] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 133.223509][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.229900][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [ 133.241472][ T928] usb 1-1: new high-speed USB device number 66 using dummy_hcd [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 133.455846][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 133.464511][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 133.474720][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 133.483722][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 133.510185][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 133.519322][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 133.527348][ T928] usb 1-1: Product: syz [ 133.531535][ T928] usb 1-1: Manufacturer: syz [ 133.561640][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 133.566879][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 133.573099][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 133.579011][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5231] <... futex resumed>) = 0 [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... futex resumed>) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5232] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] <... ioctl resumed>, 0) = 0 [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5232] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5232] <... openat resumed>) = 4 [pid 5231] <... futex resumed>) = 0 [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5231] <... futex resumed>) = 0 [pid 5231] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5232] close_range(4294967295, 4294967295, 0 [pid 5231] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5232] <... close_range resumed>) = 0 [pid 5232] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5232] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5231] <... futex resumed>) = 0 [pid 5231] exit_group(0 [pid 5232] <... futex resumed>) = ? [pid 5231] <... exit_group resumed>) = ? [pid 5232] +++ exited with 0 +++ [ 133.773805][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 133.779535][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 133.785279][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 133.791120][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 133.796772][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 133.802546][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 133.808223][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 133.813801][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5231] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5231, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5233 ./strace-static-x86_64: Process 5233 attached [pid 5233] set_robust_list(0x5555659ad760, 24) = 0 [pid 5233] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5233] setpgid(0, 0) = 0 [pid 5233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5233] write(3, "1000", 4) = 4 [pid 5233] close(3) = 0 [ 133.823346][ T928] usb 1-1: USB disconnect, device number 66 [pid 5233] write(1, "executing program\n", 18executing program ) = 18 [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5233] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5233] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5233] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5233] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5233] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5233] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5234 attached [pid 5234] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5233] <... clone3 resumed> => {parent_tid=[5234]}, 88) = 5234 [pid 5234] <... rseq resumed>) = 0 [pid 5233] rt_sigprocmask(SIG_SETMASK, [], [pid 5234] set_robust_list(0x7fe8b44a19a0, 24 [pid 5233] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5234] <... set_robust_list resumed>) = 0 [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] rt_sigprocmask(SIG_SETMASK, [], [pid 5233] <... futex resumed>) = 0 [pid 5234] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5233] <... futex resumed>) = 0 [pid 5234] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] <... futex resumed>) = 0 [pid 5234] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5233] <... futex resumed>) = 0 [pid 5234] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] <... futex resumed>) = 0 [pid 5234] ioctl(-1, USBDEVFS_CONTROL [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5233] <... futex resumed>) = 0 [pid 5234] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] <... futex resumed>) = 0 [pid 5234] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5233] <... futex resumed>) = 0 [pid 5234] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5234] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5233] <... futex resumed>) = 0 [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... openat resumed>) = 3 [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5233] <... futex resumed>) = 0 [pid 5234] close(3 [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... close resumed>) = 0 [pid 5233] <... futex resumed>) = 0 [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5234] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] <... futex resumed>) = 0 [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5234] <... futex resumed>) = 0 [pid 5234] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5234] <... openat resumed>) = 3 [pid 5234] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 134.441438][ T928] usb 1-1: new high-speed USB device number 67 using dummy_hcd [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 134.655050][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 134.663820][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 134.673951][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 134.682988][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5234] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 134.717527][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 134.726707][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 134.734787][ T928] usb 1-1: Product: syz [ 134.738958][ T928] usb 1-1: Manufacturer: syz [ 134.759588][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 134.764861][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 134.770885][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 134.776917][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5233] <... futex resumed>) = 0 [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = 1 [pid 5233] <... futex resumed>) = 0 [pid 5234] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5234] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = 0 [pid 5233] <... futex resumed>) = 1 [pid 5234] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5234] <... openat resumed>) = 4 [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 134.972381][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 134.978090][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 134.983803][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 134.989471][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 134.995181][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 135.000850][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 135.006589][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 135.012261][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5234] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] <... futex resumed>) = 0 [pid 5233] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5234] <... futex resumed>) = 0 [pid 5233] <... futex resumed>) = 1 [pid 5234] close_range(4294967295, 4294967295, 0) = 0 [pid 5234] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5234] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5233] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5233] exit_group(0 [pid 5234] <... futex resumed>) = ? [pid 5233] <... exit_group resumed>) = ? [pid 5234] +++ exited with 0 +++ [pid 5233] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5233, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5235 ./strace-static-x86_64: Process 5235 attached [pid 5235] set_robust_list(0x5555659ad760, 24) = 0 [pid 5235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5235] setpgid(0, 0) = 0 [pid 5235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5235] write(3, "1000", 4) = 4 [pid 5235] close(3executing program ) = 0 [pid 5235] write(1, "executing program\n", 18) = 18 [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5235] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5235] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5235] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5235] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [ 135.017984][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 135.023826][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 135.029803][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 135.035598][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 135.041447][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 135.047144][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 135.059488][ T783] usb 1-1: USB disconnect, device number 67 [pid 5235] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5235] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5236 attached [pid 5236] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5235] <... clone3 resumed> => {parent_tid=[5236]}, 88) = 5236 [pid 5236] <... rseq resumed>) = 0 [pid 5235] rt_sigprocmask(SIG_SETMASK, [], [pid 5236] set_robust_list(0x7fe8b44a19a0, 24 [pid 5235] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5236] <... set_robust_list resumed>) = 0 [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] rt_sigprocmask(SIG_SETMASK, [], [pid 5235] <... futex resumed>) = 0 [pid 5236] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5236] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... futex resumed>) = 0 [pid 5235] <... futex resumed>) = 1 [pid 5236] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5235] <... futex resumed>) = 0 [pid 5236] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] ioctl(-1, USBDEVFS_CONTROL [pid 5235] <... futex resumed>) = 0 [pid 5236] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] <... futex resumed>) = 0 [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5235] <... futex resumed>) = 0 [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... futex resumed>) = 0 [pid 5235] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5235] <... futex resumed>) = 0 [pid 5236] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... openat resumed>) = 3 [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] close(3 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5236] <... close resumed>) = 0 [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5235] <... futex resumed>) = 0 [pid 5236] <... openat resumed>) = 3 [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5236] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 135.622118][ T928] usb 1-1: new high-speed USB device number 68 using dummy_hcd [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 135.804811][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 135.813516][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 135.823644][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 135.832676][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5236] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 135.848779][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 135.857966][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 135.866044][ T928] usb 1-1: Product: syz [ 135.870213][ T928] usb 1-1: Manufacturer: syz [ 135.901592][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 135.906900][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 135.913357][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 135.919271][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5235] <... futex resumed>) = 0 [pid 5236] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5235] <... futex resumed>) = 0 [pid 5236] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... ioctl resumed>, 0) = 0 [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5235] <... futex resumed>) = 0 [pid 5236] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] <... openat resumed>) = 4 [pid 5235] <... futex resumed>) = 0 [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] <... futex resumed>) = 0 [pid 5236] <... futex resumed>) = 1 [pid 5235] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5236] close_range(4294967295, 4294967295, 0 [pid 5235] <... futex resumed>) = 0 [pid 5236] <... close_range resumed>) = 0 [pid 5236] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5235] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5236] <... futex resumed>) = 0 [pid 5235] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5236] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5235] exit_group(0 [pid 5236] <... futex resumed>) = ? [pid 5235] <... exit_group resumed>) = ? [pid 5236] +++ exited with 0 +++ [ 136.113551][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 136.119260][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 136.124971][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 136.130677][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 136.136409][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 136.142088][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 136.147825][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 136.153617][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5235] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5235, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5237 ./strace-static-x86_64: Process 5237 attached [pid 5237] set_robust_list(0x5555659ad760, 24) = 0 [pid 5237] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5237] setpgid(0, 0) = 0 [pid 5237] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5237] write(3, "1000", 4) = 4 [pid 5237] close(3) = 0 executing program [pid 5237] write(1, "executing program\n", 18) = 18 [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5237] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5237] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [ 136.159350][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 136.165103][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 136.170670][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 136.180229][ T783] usb 1-1: USB disconnect, device number 68 [pid 5237] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5237] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5237] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5238 attached [pid 5238] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5237] <... clone3 resumed> => {parent_tid=[5238]}, 88) = 5238 [pid 5238] <... rseq resumed>) = 0 [pid 5237] rt_sigprocmask(SIG_SETMASK, [], [pid 5238] set_robust_list(0x7fe8b44a19a0, 24 [pid 5237] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5238] <... set_robust_list resumed>) = 0 [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] rt_sigprocmask(SIG_SETMASK, [], [pid 5237] <... futex resumed>) = 0 [pid 5238] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] <... futex resumed>) = 0 [pid 5238] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5237] <... futex resumed>) = 0 [pid 5238] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] <... futex resumed>) = 0 [pid 5238] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] <... futex resumed>) = 0 [pid 5238] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = 0 [pid 5237] <... futex resumed>) = 1 [pid 5238] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... futex resumed>) = 0 [pid 5238] <... futex resumed>) = 1 [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY) = 3 [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] <... futex resumed>) = 0 [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] close(3 [pid 5237] <... futex resumed>) = 0 [pid 5238] <... close resumed>) = 0 [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5237] <... futex resumed>) = 0 [pid 5238] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5237] <... futex resumed>) = 0 [pid 5238] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5238] <... openat resumed>) = 3 [pid 5238] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 136.751457][ T783] usb 1-1: new high-speed USB device number 69 using dummy_hcd [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 136.956703][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 136.965559][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 136.975701][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 136.984725][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5238] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 137.000090][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 137.009391][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 137.017436][ T783] usb 1-1: Product: syz [ 137.021651][ T783] usb 1-1: Manufacturer: syz [ 137.061599][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 137.066835][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 137.073090][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 137.079001][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] <... futex resumed>) = 0 [pid 5238] <... futex resumed>) = 1 [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5237] <... futex resumed>) = 0 [pid 5238] <... ioctl resumed>, 0) = 0 [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] <... futex resumed>) = 0 [pid 5237] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5238] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5238] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] <... futex resumed>) = 0 [pid 5237] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5238] <... futex resumed>) = 0 [pid 5237] <... futex resumed>) = 1 [pid 5238] close_range(4294967295, 4294967295, 0) = 0 [pid 5237] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5238] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5238] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5237] <... futex resumed>) = 0 [pid 5237] exit_group(0 [pid 5238] <... futex resumed>) = ? [ 137.264936][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 137.270658][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 137.276377][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 137.282213][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 137.288062][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 137.293923][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 137.299779][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 137.305618][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5237] <... exit_group resumed>) = ? [pid 5238] +++ exited with 0 +++ [pid 5237] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5237, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5239 ./strace-static-x86_64: Process 5239 attached [pid 5239] set_robust_list(0x5555659ad760, 24) = 0 [pid 5239] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5239] setpgid(0, 0) = 0 [pid 5239] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5239] write(3, "1000", 4) = 4 [pid 5239] close(3executing program ) = 0 [pid 5239] write(1, "executing program\n", 18) = 18 [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5239] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5239] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5239] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5239] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5239] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5239] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5240 attached => {parent_tid=[5240]}, 88) = 5240 [pid 5239] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5240] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] set_robust_list(0x7fe8b44a19a0, 24 [pid 5239] <... futex resumed>) = 0 [pid 5240] <... set_robust_list resumed>) = 0 [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5240] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [ 137.311475][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 137.317317][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 137.323126][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 137.335949][ T928] usb 1-1: USB disconnect, device number 69 [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5240] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5239] <... futex resumed>) = 0 [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] ioctl(-1, USBDEVFS_CONTROL [pid 5239] <... futex resumed>) = 0 [pid 5240] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5239] <... futex resumed>) = 0 [pid 5240] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] <... futex resumed>) = 0 [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5239] <... futex resumed>) = 0 [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] <... openat resumed>) = 3 [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5240] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] close(3 [pid 5239] <... futex resumed>) = 0 [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5240] <... close resumed>) = 0 [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5240] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5240] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5239] <... futex resumed>) = 0 [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5240] <... openat resumed>) = 3 [pid 5240] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 137.901505][ T928] usb 1-1: new high-speed USB device number 70 using dummy_hcd [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 138.105051][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 138.113794][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 138.124340][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 138.133416][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5240] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 138.148422][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 138.157559][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 138.165586][ T928] usb 1-1: Product: syz [ 138.169731][ T928] usb 1-1: Manufacturer: syz [ 138.191765][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 138.197009][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 138.203345][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 138.209261][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5239] <... futex resumed>) = 0 [pid 5240] <... futex resumed>) = 1 [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5239] <... futex resumed>) = 0 [pid 5240] <... ioctl resumed>, 0) = 0 [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5240] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5239] <... futex resumed>) = 0 [ 138.411917][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.417626][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 138.423371][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.429041][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 138.434776][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.440685][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.446503][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.452324][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.458132][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.463948][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.469760][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.475576][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.481374][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.487192][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.492963][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 138.498675][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.504486][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.510294][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.516103][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.521919][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.527735][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.533577][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.539365][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.545204][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.551032][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.556876][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5240] <... openat resumed>) = 4 [ 138.562712][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.568557][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.574383][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.580206][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.586147][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.591985][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.597814][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.603639][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5240] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5240] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5239] <... futex resumed>) = 0 [pid 5240] close_range(4294967295, 4294967295, 0 [pid 5239] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5240] <... close_range resumed>) = 0 [pid 5240] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5239] <... futex resumed>) = 0 [pid 5240] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5239] exit_group(0 [pid 5240] <... futex resumed>) = ? [pid 5239] <... exit_group resumed>) = ? [pid 5240] +++ exited with 0 +++ [pid 5239] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5239, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5241 attached , child_tidptr=0x5555659ad750) = 5241 [pid 5241] set_robust_list(0x5555659ad760, 24) = 0 [pid 5241] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5241] setpgid(0, 0) = 0 [pid 5241] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5241] write(3, "1000", 4) = 4 [pid 5241] close(3) = 0 [pid 5241] write(1, "executing program\n", 18executing program ) = 18 [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5241] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5241] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5241] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5241] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5241] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5242 attached [pid 5242] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5241] <... clone3 resumed> => {parent_tid=[5242]}, 88) = 5242 [pid 5242] <... rseq resumed>) = 0 [pid 5241] rt_sigprocmask(SIG_SETMASK, [], [pid 5242] set_robust_list(0x7fe8b44a19a0, 24 [pid 5241] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5242] <... set_robust_list resumed>) = 0 [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] rt_sigprocmask(SIG_SETMASK, [], [pid 5241] <... futex resumed>) = 0 [pid 5242] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5242] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5242] ioctl(-1, USBDEVFS_CONTROL [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] <... futex resumed>) = 0 [pid 5242] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5241] <... futex resumed>) = 0 [pid 5242] <... futex resumed>) = 1 [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5241] <... futex resumed>) = 0 [ 138.609458][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.615302][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.621155][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 138.626869][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... openat resumed>) = 3 [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5242] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] <... futex resumed>) = 0 [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = 0 [pid 5241] <... futex resumed>) = 1 [pid 5242] close(3 [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5242] <... close resumed>) = 0 [ 138.661610][ T783] usb 1-1: USB disconnect, device number 70 [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5241] <... futex resumed>) = 0 [pid 5242] <... openat resumed>) = 3 [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5242] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 139.161455][ T928] usb 1-1: new high-speed USB device number 71 using dummy_hcd [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 139.355178][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 139.363883][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 139.374242][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 139.383305][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5242] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5242] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 139.408833][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 139.417981][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 139.426080][ T928] usb 1-1: Product: syz [ 139.430249][ T928] usb 1-1: Manufacturer: syz [ 139.450376][ T928] cdc_wdm 1-1:1.0: skipping garbage [pid 5242] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 139.455753][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 139.462711][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 139.468632][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5242] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5241] <... futex resumed>) = 0 [pid 5242] <... ioctl resumed>, 0) = 0 [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5241] <... futex resumed>) = 0 [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5242] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5241] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5242] <... futex resumed>) = 0 [pid 5241] <... futex resumed>) = 1 [pid 5242] close_range(4294967295, 4294967295, 0 [pid 5241] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5242] <... close_range resumed>) = 0 [pid 5242] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5241] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5242] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 139.662489][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 139.668221][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 139.673943][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 139.679612][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 139.685332][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 139.690997][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 139.696819][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 139.702759][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5241] exit_group(0 [pid 5242] <... futex resumed>) = ? [pid 5242] +++ exited with 0 +++ [pid 5241] <... exit_group resumed>) = ? [pid 5241] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5241, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5244 ./strace-static-x86_64: Process 5244 attached [pid 5244] set_robust_list(0x5555659ad760, 24) = 0 [pid 5244] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5244] setpgid(0, 0) = 0 [pid 5244] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5244] write(3, "1000", 4) = 4 [pid 5244] close(3) = 0 [pid 5244] write(1, "executing program\n", 18) = 18 executing program [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5244] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5244] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5244] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5244] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5244] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5244] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5245]}, 88) = 5245 [pid 5244] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000./strace-static-x86_64: Process 5245 attached [pid 5245] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5244] <... futex resumed>) = 0 [pid 5245] <... rseq resumed>) = 0 [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5245] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5245] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 1 [pid 5245] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 0 [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = 0 [pid 5244] <... futex resumed>) = 1 [pid 5245] ioctl(-1, USBDEVFS_CONTROL [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5245] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] <... futex resumed>) = 0 [pid 5245] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5245] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] <... futex resumed>) = 0 [pid 5245] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [ 139.708661][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 139.714581][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 139.720311][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 139.729696][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 139.730003][ T783] usb 1-1: USB disconnect, device number 71 [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... openat resumed>) = 3 [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = 0 [pid 5245] <... futex resumed>) = 1 [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] close(3 [pid 5244] <... futex resumed>) = 0 [pid 5245] <... close resumed>) = 0 [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5244] <... futex resumed>) = 0 [pid 5245] <... openat resumed>) = 3 [pid 5245] ioctl(3, USB_RAW_IOCTL_INIT [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5245] <... ioctl resumed>, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 140.281464][ T783] usb 1-1: new high-speed USB device number 72 using dummy_hcd [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 140.476270][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 140.485189][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 140.495315][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 140.504461][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5245] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 140.530601][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 140.539954][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 140.548007][ T783] usb 1-1: Product: syz [ 140.552212][ T783] usb 1-1: Manufacturer: syz [ 140.574810][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 140.580050][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 140.586444][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 140.592416][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5245] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... futex resumed>) = 0 [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = 0 [pid 5244] <... futex resumed>) = 1 [pid 5245] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... ioctl resumed>, 0) = 0 [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5244] <... futex resumed>) = 0 [pid 5245] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5244] <... futex resumed>) = 0 [pid 5245] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] <... openat resumed>) = 4 [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5245] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5244] <... futex resumed>) = 0 [ 140.778394][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 140.784107][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 140.789812][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 140.795465][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 140.801197][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 140.806864][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 140.812579][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 140.818403][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5244] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5245] <... futex resumed>) = 0 [pid 5244] <... futex resumed>) = 1 [pid 5245] close_range(4294967295, 4294967295, 0) = 0 [pid 5244] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5245] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5244] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5245] <... futex resumed>) = 0 [pid 5244] exit_group(0 [pid 5245] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5244] <... exit_group resumed>) = ? [pid 5245] +++ exited with 0 +++ [pid 5244] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5244, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5246 attached [pid 5246] set_robust_list(0x5555659ad760, 24 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5246 [pid 5246] <... set_robust_list resumed>) = 0 [pid 5246] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5246] setpgid(0, 0) = 0 [pid 5246] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5246] write(3, "1000", 4) = 4 [pid 5246] close(3) = 0 executing program [pid 5246] write(1, "executing program\n", 18) = 18 [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5246] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5246] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [ 140.824068][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 140.829789][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 140.835468][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 140.841084][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 140.850724][ T783] usb 1-1: USB disconnect, device number 72 [pid 5246] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5246] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5246] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5247 attached [pid 5247] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5246] <... clone3 resumed> => {parent_tid=[5247]}, 88) = 5247 [pid 5247] <... rseq resumed>) = 0 [pid 5246] rt_sigprocmask(SIG_SETMASK, [], [pid 5247] set_robust_list(0x7fe8b44a19a0, 24 [pid 5246] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5247] <... set_robust_list resumed>) = 0 [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5246] <... futex resumed>) = 0 [pid 5247] bind(-1, NULL, 0 [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5247] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] <... futex resumed>) = 0 [pid 5247] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = 0 [pid 5247] <... futex resumed>) = 1 [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] ioctl(-1, USBDEVFS_CONTROL [pid 5246] <... futex resumed>) = 0 [pid 5247] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = 0 [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5246] <... futex resumed>) = 0 [pid 5247] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] <... futex resumed>) = 0 [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5246] <... futex resumed>) = 0 [pid 5247] <... openat resumed>) = 3 [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5247] close(3 [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5247] <... close resumed>) = 0 [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5247] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5247] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5246] <... futex resumed>) = 0 [pid 5247] <... openat resumed>) = 3 [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5247] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 141.421472][ T783] usb 1-1: new high-speed USB device number 73 using dummy_hcd [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 141.606088][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 141.615069][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 141.625206][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 141.634251][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5247] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 141.649917][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 141.659397][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 141.667466][ T783] usb 1-1: Product: syz [ 141.671673][ T783] usb 1-1: Manufacturer: syz [ 141.693387][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 141.698639][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 141.705293][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 141.711230][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5247] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5246] <... futex resumed>) = 0 [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] <... futex resumed>) = 0 [pid 5246] <... futex resumed>) = 1 [pid 5247] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] <... ioctl resumed>, 0) = 0 [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5247] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] <... openat resumed>) = 4 [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5246] <... futex resumed>) = 0 [pid 5247] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5247] close_range(4294967295, 4294967295, 0 [pid 5246] <... futex resumed>) = 0 [pid 5247] <... close_range resumed>) = 0 [pid 5246] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5247] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5246] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5246] exit_group(0 [pid 5247] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5246] <... exit_group resumed>) = ? [pid 5247] +++ exited with 0 +++ [pid 5246] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5246, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5248 attached [pid 5248] set_robust_list(0x5555659ad760, 24) = 0 [pid 5248] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5248 [pid 5248] <... prctl resumed>) = 0 [pid 5248] setpgid(0, 0) = 0 [pid 5248] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5248] write(3, "1000", 4) = 4 [pid 5248] close(3) = 0 [pid 5248] write(1, "executing program\n", 18executing program ) = 18 [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5248] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5248] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5248] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5248] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5248] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5248] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5249 attached => {parent_tid=[5249]}, 88) = 5249 [pid 5249] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5248] rt_sigprocmask(SIG_SETMASK, [], [pid 5249] <... rseq resumed>) = 0 [pid 5248] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5249] set_robust_list(0x7fe8b44a19a0, 24 [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... set_robust_list resumed>) = 0 [pid 5248] <... futex resumed>) = 0 [pid 5249] rt_sigprocmask(SIG_SETMASK, [], [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5249] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [ 141.917934][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 141.923656][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 141.929364][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 141.935074][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 141.940800][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 141.946678][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 141.952369][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 141.962231][ T928] usb 1-1: USB disconnect, device number 73 [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5248] <... futex resumed>) = 0 [pid 5249] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = 0 [pid 5249] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = 0 [pid 5249] <... futex resumed>) = 1 [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] ioctl(-1, USBDEVFS_CONTROL [pid 5248] <... futex resumed>) = 0 [pid 5249] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5249] <... futex resumed>) = 0 [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5248] <... futex resumed>) = 0 [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... futex resumed>) = 0 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5249] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = 0 [pid 5249] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... openat resumed>) = 3 [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5249] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] <... futex resumed>) = 0 [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5249] <... futex resumed>) = 0 [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5249] close(3) = 0 [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5249] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] <... futex resumed>) = 0 [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5249] <... futex resumed>) = 0 [pid 5249] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5249] <... openat resumed>) = 3 [pid 5249] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 142.501511][ T783] usb 1-1: new high-speed USB device number 74 using dummy_hcd [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 142.716083][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 142.725050][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 142.735194][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 142.744272][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5249] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 142.801131][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 142.810295][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 142.818503][ T783] usb 1-1: Product: syz [ 142.822758][ T783] usb 1-1: Manufacturer: syz [ 142.864180][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 142.869439][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 142.875843][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 142.881830][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5248] <... futex resumed>) = 0 [pid 5249] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = 0 [pid 5249] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... ioctl resumed>, 0) = 0 [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5248] <... futex resumed>) = 0 [pid 5249] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5249] <... openat resumed>) = 4 [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5248] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5249] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5249] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5248] <... futex resumed>) = 0 [pid 5249] close_range(4294967295, 4294967295, 0 [pid 5248] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5249] <... close_range resumed>) = 0 [pid 5249] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5249] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5248] <... futex resumed>) = 0 [pid 5248] exit_group(0 [pid 5249] <... futex resumed>) = ? [pid 5248] <... exit_group resumed>) = ? [pid 5249] +++ exited with 0 +++ [pid 5248] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5248, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5250 ./strace-static-x86_64: Process 5250 attached [pid 5250] set_robust_list(0x5555659ad760, 24) = 0 [pid 5250] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5250] setpgid(0, 0) = 0 [pid 5250] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5250] write(3, "1000", 4) = 4 [ 143.067966][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 143.073699][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 143.079434][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 143.085260][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 143.091105][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 143.096813][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 143.106336][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 143.106787][ T928] usb 1-1: USB disconnect, device number 74 [pid 5250] close(3) = 0 executing program [pid 5250] write(1, "executing program\n", 18) = 18 [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5250] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5250] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5250] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5250] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5250] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5251 attached [pid 5251] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5251] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5251] rt_sigprocmask(SIG_SETMASK, [], [pid 5250] <... clone3 resumed> => {parent_tid=[5251]}, 88) = 5251 [pid 5251] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5250] rt_sigprocmask(SIG_SETMASK, [], [pid 5251] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = 0 [pid 5251] bind(-1, NULL, 0 [pid 5250] <... futex resumed>) = 1 [pid 5251] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5250] <... futex resumed>) = 0 [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] ioctl(-1, USBDEVFS_CONTROL [pid 5250] <... futex resumed>) = 0 [pid 5251] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5250] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5251] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5250] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] <... futex resumed>) = 0 [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5250] <... futex resumed>) = 0 [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... openat resumed>) = 3 [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5251] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] <... futex resumed>) = 0 [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = 0 [pid 5250] <... futex resumed>) = 1 [pid 5251] close(3 [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5251] <... close resumed>) = 0 [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5251] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = 0 [pid 5250] <... futex resumed>) = 1 [pid 5251] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5251] <... openat resumed>) = 3 [pid 5251] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 143.701489][ T783] usb 1-1: new high-speed USB device number 75 using dummy_hcd [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 143.896824][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 143.905906][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 143.916358][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 143.925402][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5251] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5251] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 143.940776][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 143.950180][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 143.958248][ T783] usb 1-1: Product: syz [ 143.962445][ T783] usb 1-1: Manufacturer: syz [ 143.975783][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 143.980993][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 143.987504][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 143.993765][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5251] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5251] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5250] <... futex resumed>) = 0 [pid 5251] <... ioctl resumed>, 0) = 0 [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5251] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5250] <... futex resumed>) = 0 [pid 5251] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... openat resumed>) = 4 [ 144.190709][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 144.196430][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 144.202141][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 144.207974][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 144.213804][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 144.219650][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 144.225287][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 144.231009][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5251] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5250] <... futex resumed>) = 0 [pid 5250] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5251] <... futex resumed>) = 0 [pid 5250] <... futex resumed>) = 1 [pid 5251] close_range(4294967295, 4294967295, 0 [pid 5250] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5251] <... close_range resumed>) = 0 [pid 5251] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5250] <... futex resumed>) = 0 [pid 5250] exit_group(0) = ? [pid 5251] +++ exited with 0 +++ [pid 5250] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5250, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5252 attached , child_tidptr=0x5555659ad750) = 5252 [pid 5252] set_robust_list(0x5555659ad760, 24) = 0 [pid 5252] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5252] setpgid(0, 0) = 0 [ 144.236868][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 144.243592][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 144.249299][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 144.259426][ T928] usb 1-1: USB disconnect, device number 75 [pid 5252] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5252] write(3, "1000", 4) = 4 [pid 5252] close(3) = 0 executing program [pid 5252] write(1, "executing program\n", 18) = 18 [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5252] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5252] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5252] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5252] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5252] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5252] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5253 attached => {parent_tid=[5253]}, 88) = 5253 [pid 5253] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5253] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5253] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5253] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] <... futex resumed>) = 0 [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... futex resumed>) = 0 [pid 5252] <... futex resumed>) = 1 [pid 5253] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5253] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5252] <... futex resumed>) = 0 [pid 5253] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5253] <... futex resumed>) = 0 [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5252] <... futex resumed>) = 0 [pid 5253] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5253] <... futex resumed>) = 0 [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5252] <... futex resumed>) = 0 [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] <... openat resumed>) = 3 [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5253] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5252] <... futex resumed>) = 0 [pid 5253] close(3 [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5253] <... close resumed>) = 0 [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5253] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5253] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5252] <... futex resumed>) = 0 [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5253] <... openat resumed>) = 3 [pid 5253] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 144.861496][ T928] usb 1-1: new high-speed USB device number 76 using dummy_hcd [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 145.075126][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 145.083832][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 145.093955][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 145.102948][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5253] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 145.139125][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 145.148636][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 145.156706][ T928] usb 1-1: Product: syz [ 145.160873][ T928] usb 1-1: Manufacturer: syz [ 145.181598][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 145.186853][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 145.193434][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 145.199349][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5253] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5253] <... ioctl resumed>, 0) = 0 [pid 5252] <... futex resumed>) = 0 [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] <... futex resumed>) = 0 [pid 5253] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] <... futex resumed>) = 0 [pid 5252] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5253] <... futex resumed>) = 0 [pid 5253] close_range(4294967295, 4294967295, 0 [pid 5252] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5253] <... close_range resumed>) = 0 [pid 5253] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5252] <... futex resumed>) = 0 [pid 5253] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5252] exit_group(0) = ? [ 145.395352][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 145.401074][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 145.406804][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 145.412620][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 145.418429][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 145.424242][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 145.430095][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 145.435914][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5253] <... futex resumed>) = ? [pid 5253] +++ exited with 0 +++ [pid 5252] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5252, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5254 ./strace-static-x86_64: Process 5254 attached [pid 5254] set_robust_list(0x5555659ad760, 24) = 0 [pid 5254] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5254] setpgid(0, 0) = 0 [pid 5254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5254] write(3, "1000", 4) = 4 [pid 5254] close(3) = 0 [pid 5254] write(1, "executing program\n", 18executing program ) = 18 [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5254] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5254] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5254] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5254] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [ 145.441759][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 145.447570][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 145.453376][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 145.459052][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 145.468666][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 145.469148][ T928] usb 1-1: USB disconnect, device number 76 [pid 5254] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5254] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5255 attached [pid 5255] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5254] <... clone3 resumed> => {parent_tid=[5255]}, 88) = 5255 [pid 5255] <... rseq resumed>) = 0 [pid 5254] rt_sigprocmask(SIG_SETMASK, [], [pid 5255] set_robust_list(0x7fe8b44a19a0, 24 [pid 5254] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5255] <... set_robust_list resumed>) = 0 [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] rt_sigprocmask(SIG_SETMASK, [], [pid 5254] <... futex resumed>) = 0 [pid 5255] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] <... futex resumed>) = 0 [pid 5255] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5254] <... futex resumed>) = 0 [pid 5255] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] <... futex resumed>) = 0 [pid 5255] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5254] <... futex resumed>) = 0 [pid 5255] ioctl(-1, USBDEVFS_CONTROL [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] <... futex resumed>) = 0 [pid 5255] <... futex resumed>) = 1 [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5254] <... futex resumed>) = 0 [pid 5255] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] <... futex resumed>) = 0 [pid 5254] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5255] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5254] <... futex resumed>) = 0 [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] <... openat resumed>) = 3 [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] <... futex resumed>) = 0 [pid 5255] close(3 [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5255] <... close resumed>) = 0 [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] <... futex resumed>) = 0 [pid 5255] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5254] <... futex resumed>) = 0 [pid 5255] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5255] <... openat resumed>) = 3 [pid 5255] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 146.061417][ T928] usb 1-1: new high-speed USB device number 77 using dummy_hcd [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 146.275328][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 146.284036][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 146.294165][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 146.303165][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5255] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5255] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 146.331693][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 146.340788][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 146.349135][ T928] usb 1-1: Product: syz [ 146.353584][ T928] usb 1-1: Manufacturer: syz [ 146.374935][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 146.380172][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 146.386497][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 146.393095][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] <... futex resumed>) = 0 [pid 5255] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5255] <... futex resumed>) = 0 [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] <... futex resumed>) = 0 [pid 5255] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5254] <... futex resumed>) = 0 [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] <... openat resumed>) = 4 [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5255] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5254] <... futex resumed>) = 0 [pid 5254] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5255] <... futex resumed>) = 0 [pid 5254] <... futex resumed>) = 1 [pid 5255] close_range(4294967295, 4294967295, 0 [pid 5254] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5255] <... close_range resumed>) = 0 [pid 5255] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5254] <... futex resumed>) = 0 [pid 5255] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5254] exit_group(0 [pid 5255] <... futex resumed>) = ? [pid 5254] <... exit_group resumed>) = ? [pid 5255] +++ exited with 0 +++ [pid 5254] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5254, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5256 attached , child_tidptr=0x5555659ad750) = 5256 [pid 5256] set_robust_list(0x5555659ad760, 24) = 0 [ 146.577645][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 146.583353][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 146.589079][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 146.594799][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 146.600363][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 146.609491][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 146.609731][ T928] usb 1-1: USB disconnect, device number 77 [pid 5256] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5256] setpgid(0, 0) = 0 [pid 5256] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5256] write(3, "1000", 4) = 4 [pid 5256] close(3) = 0 executing program [pid 5256] write(1, "executing program\n", 18) = 18 [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5256] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5256] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5256] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5256] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5256] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5257 attached [pid 5257] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5256] <... clone3 resumed> => {parent_tid=[5257]}, 88) = 5257 [pid 5257] <... rseq resumed>) = 0 [pid 5256] rt_sigprocmask(SIG_SETMASK, [], [pid 5257] set_robust_list(0x7fe8b44a19a0, 24 [pid 5256] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5257] <... set_robust_list resumed>) = 0 [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5256] <... futex resumed>) = 0 [pid 5257] bind(-1, NULL, 0 [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 0 [pid 5257] <... futex resumed>) = 1 [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5256] <... futex resumed>) = 0 [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5256] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5257] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5257] ioctl(-1, USBDEVFS_CONTROL [pid 5256] <... futex resumed>) = 0 [pid 5257] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5257] <... futex resumed>) = 0 [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5256] <... futex resumed>) = 0 [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... futex resumed>) = 0 [pid 5256] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5257] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5256] <... futex resumed>) = 0 [pid 5257] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... openat resumed>) = 3 [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 0 [pid 5257] <... futex resumed>) = 1 [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] close(3 [pid 5256] <... futex resumed>) = 0 [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5257] <... close resumed>) = 0 [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5257] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5257] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5256] <... futex resumed>) = 0 [pid 5257] <... openat resumed>) = 3 [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5257] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 147.251482][ T783] usb 1-1: new high-speed USB device number 78 using dummy_hcd [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 147.446174][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 147.454963][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 147.465105][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 147.474142][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5257] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 147.500621][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 147.509866][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 147.518105][ T783] usb 1-1: Product: syz [ 147.522332][ T783] usb 1-1: Manufacturer: syz [ 147.543133][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 147.548420][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 147.554932][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 147.560871][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5257] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... ioctl resumed>, 0) = 0 [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5256] <... futex resumed>) = 0 [pid 5257] <... futex resumed>) = 0 [pid 5257] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5257] <... futex resumed>) = 0 [pid 5256] <... futex resumed>) = 1 [pid 5257] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] <... openat resumed>) = 4 [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5257] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] <... futex resumed>) = 0 [pid 5256] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5257] <... futex resumed>) = 0 [pid 5256] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5257] close_range(4294967295, 4294967295, 0) = 0 [pid 5257] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5256] <... futex resumed>) = 0 [pid 5257] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5256] exit_group(0 [pid 5257] <... futex resumed>) = ? [ 147.756164][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 147.761913][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 147.767664][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 147.773493][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 147.779321][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 147.785126][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 147.790943][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 147.796750][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5257] +++ exited with 0 +++ [pid 5256] <... exit_group resumed>) = ? [pid 5256] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5256, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5258 attached , child_tidptr=0x5555659ad750) = 5258 [pid 5258] set_robust_list(0x5555659ad760, 24) = 0 [pid 5258] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5258] setpgid(0, 0) = 0 [pid 5258] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5258] write(3, "1000", 4) = 4 [pid 5258] close(3) = 0 [pid 5258] write(1, "executing program\n", 18executing program ) = 18 [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5258] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5258] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5258] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5258] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5258] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5258] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5259 attached [pid 5259] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5259] set_robust_list(0x7fe8b44a19a0, 24 [pid 5258] <... clone3 resumed> => {parent_tid=[5259]}, 88) = 5259 [pid 5259] <... set_robust_list resumed>) = 0 [pid 5259] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5258] rt_sigprocmask(SIG_SETMASK, [], [pid 5259] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... futex resumed>) = 0 [pid 5259] bind(-1, NULL, 0 [pid 5258] <... futex resumed>) = 1 [pid 5259] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... futex resumed>) = 0 [pid 5259] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 147.802605][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 147.808423][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 147.814077][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 147.819644][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 147.829352][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 147.829667][ T928] usb 1-1: USB disconnect, device number 78 [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... futex resumed>) = 0 [pid 5259] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... futex resumed>) = 0 [pid 5259] <... futex resumed>) = 1 [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5259] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 5259] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] <... futex resumed>) = 1 [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... futex resumed>) = 0 [pid 5258] <... futex resumed>) = 1 [pid 5259] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5258] <... futex resumed>) = 0 [pid 5259] <... futex resumed>) = 1 [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5258] <... futex resumed>) = 0 [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... openat resumed>) = 3 [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5258] <... futex resumed>) = 0 [pid 5259] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] <... futex resumed>) = 0 [pid 5259] close(3 [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5259] <... close resumed>) = 0 [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5258] <... futex resumed>) = 0 [pid 5259] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] <... futex resumed>) = 0 [pid 5259] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5259] <... openat resumed>) = 3 [pid 5259] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 148.411460][ T928] usb 1-1: new high-speed USB device number 79 using dummy_hcd [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 148.615055][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 148.623737][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 148.634200][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 148.643234][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5259] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 148.668436][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 148.677739][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 148.685820][ T928] usb 1-1: Product: syz [ 148.689985][ T928] usb 1-1: Manufacturer: syz [ 148.721000][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 148.726315][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 148.732602][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 148.738564][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5258] <... futex resumed>) = 0 [pid 5259] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] <... futex resumed>) = 0 [pid 5259] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] <... ioctl resumed>, 0) = 0 [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5258] <... futex resumed>) = 0 [pid 5259] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] <... openat resumed>) = 4 [pid 5258] <... futex resumed>) = 0 [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5258] <... futex resumed>) = 0 [pid 5258] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5259] close_range(4294967295, 4294967295, 0) = 0 [pid 5258] <... futex resumed>) = 0 [pid 5259] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5258] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5259] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5258] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5258] exit_group(0 [pid 5259] <... futex resumed>) = ? [pid 5259] +++ exited with 0 +++ [pid 5258] <... exit_group resumed>) = ? [pid 5258] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5258, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 148.932984][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 148.938696][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 148.944425][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 148.950099][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 148.955845][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 148.961565][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 148.967159][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5260 ./strace-static-x86_64: Process 5260 attached [pid 5260] set_robust_list(0x5555659ad760, 24) = 0 [pid 5260] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5260] setpgid(0, 0) = 0 [pid 5260] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5260] write(3, "1000", 4) = 4 [pid 5260] close(3) = 0 [pid 5260] write(1, "executing program\n", 18executing program ) = 18 [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5260] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5260] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5260] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5260] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5260] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5260] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5261 attached [pid 5261] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5260] <... clone3 resumed> => {parent_tid=[5261]}, 88) = 5261 [pid 5261] <... rseq resumed>) = 0 [pid 5261] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5260] rt_sigprocmask(SIG_SETMASK, [], [pid 5261] rt_sigprocmask(SIG_SETMASK, [], [pid 5260] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5261] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] bind(-1, NULL, 0 [pid 5260] <... futex resumed>) = 0 [pid 5261] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5261] <... futex resumed>) = 0 [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5260] <... futex resumed>) = 0 [ 148.979868][ T783] usb 1-1: USB disconnect, device number 79 [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5261] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5260] <... futex resumed>) = 0 [pid 5261] ioctl(-1, USBDEVFS_CONTROL [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] <... futex resumed>) = 0 [pid 5261] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5260] <... futex resumed>) = 0 [pid 5261] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] <... futex resumed>) = 0 [pid 5261] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5260] <... futex resumed>) = 0 [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] <... openat resumed>) = 3 [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] <... futex resumed>) = 0 [pid 5261] close(3 [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... close resumed>) = 0 [pid 5260] <... futex resumed>) = 0 [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] <... futex resumed>) = 0 [pid 5261] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = 0 [pid 5260] <... futex resumed>) = 1 [pid 5261] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5261] <... openat resumed>) = 3 [pid 5261] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 149.551455][ T928] usb 1-1: new high-speed USB device number 80 using dummy_hcd [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 149.755779][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 149.764490][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 149.774673][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 149.783686][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5261] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5261] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 149.808639][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 149.817751][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 149.826041][ T928] usb 1-1: Product: syz [ 149.830219][ T928] usb 1-1: Manufacturer: syz [ 149.852036][ T928] cdc_wdm 1-1:1.0: skipping garbage [pid 5261] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 149.857288][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 149.863718][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 149.869638][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5261] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5260] <... futex resumed>) = 0 [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] <... futex resumed>) = 0 [pid 5261] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] <... futex resumed>) = 0 [pid 5261] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5260] <... futex resumed>) = 0 [pid 5261] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] <... openat resumed>) = 4 [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5260] <... futex resumed>) = 0 [pid 5261] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5260] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5261] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5260] <... futex resumed>) = 0 [pid 5261] close_range(4294967295, 4294967295, 0) = 0 [pid 5260] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5261] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5260] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5261] <... futex resumed>) = 0 [pid 5260] exit_group(0 [pid 5261] +++ exited with 0 +++ [pid 5260] <... exit_group resumed>) = ? [ 150.086056][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 150.091770][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 150.097485][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 150.103393][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 150.109078][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 150.114899][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 150.120616][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 150.126342][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5260] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5260, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5262 attached , child_tidptr=0x5555659ad750) = 5262 [pid 5262] set_robust_list(0x5555659ad760, 24) = 0 [pid 5262] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5262] setpgid(0, 0) = 0 [pid 5262] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5262] write(3, "1000", 4) = 4 [pid 5262] close(3) = 0 [pid 5262] write(1, "executing program\n", 18executing program ) = 18 [ 150.132102][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 150.137688][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 150.147657][ T783] usb 1-1: USB disconnect, device number 80 [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5262] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5262] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5262] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5262] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5262] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5262] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5263 attached => {parent_tid=[5263]}, 88) = 5263 [pid 5262] rt_sigprocmask(SIG_SETMASK, [], [pid 5263] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5262] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5263] set_robust_list(0x7fe8b44a19a0, 24 [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... set_robust_list resumed>) = 0 [pid 5262] <... futex resumed>) = 0 [pid 5263] rt_sigprocmask(SIG_SETMASK, [], [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5263] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5263] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] <... futex resumed>) = 0 [pid 5263] <... futex resumed>) = 1 [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5262] <... futex resumed>) = 0 [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5262] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5263] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5262] <... futex resumed>) = 0 [pid 5263] ioctl(-1, USBDEVFS_CONTROL [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5263] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5262] <... futex resumed>) = 0 [pid 5263] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5262] <... futex resumed>) = 0 [pid 5263] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5263] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5262] <... futex resumed>) = 0 [pid 5263] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5263] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5262] <... futex resumed>) = 0 [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5263] <... openat resumed>) = 3 [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5262] <... futex resumed>) = 0 [pid 5263] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5262] <... futex resumed>) = 0 [pid 5263] close(3 [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5263] <... close resumed>) = 0 [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5263] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] <... futex resumed>) = 0 [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5263] <... futex resumed>) = 0 [pid 5263] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5263] <... openat resumed>) = 3 [pid 5263] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 150.741489][ T928] usb 1-1: new high-speed USB device number 81 using dummy_hcd [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 150.955121][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 150.963818][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 150.973967][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 150.982966][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5263] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 151.029907][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 151.039030][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 151.047091][ T928] usb 1-1: Product: syz [ 151.051269][ T928] usb 1-1: Manufacturer: syz [ 151.081823][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 151.087104][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 151.093386][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 151.099299][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5262] <... futex resumed>) = 0 [pid 5263] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5262] <... futex resumed>) = 0 [pid 5263] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5263] <... ioctl resumed>, 0) = 0 [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5262] <... futex resumed>) = 0 [pid 5263] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] <... openat resumed>) = 4 [pid 5262] <... futex resumed>) = 0 [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5262] <... futex resumed>) = 0 [pid 5262] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5263] close_range(4294967295, 4294967295, 0) = 0 [pid 5262] <... futex resumed>) = 0 [pid 5263] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5262] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5263] <... futex resumed>) = 0 [pid 5262] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5263] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5262] exit_group(0 [pid 5263] <... futex resumed>) = ? [pid 5262] <... exit_group resumed>) = ? [pid 5263] +++ exited with 0 +++ [ 151.293786][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 151.299498][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 151.305211][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 151.310882][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 151.316762][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 151.322622][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 151.328305][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 151.333875][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5262] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5262, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5264 attached , child_tidptr=0x5555659ad750) = 5264 [pid 5264] set_robust_list(0x5555659ad760, 24) = 0 [pid 5264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5264] setpgid(0, 0) = 0 [pid 5264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5264] write(3, "1000", 4) = 4 [pid 5264] close(3) = 0 [ 151.343543][ T928] usb 1-1: USB disconnect, device number 81 [pid 5264] write(1, "executing program\n", 18executing program ) = 18 [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5264] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5264] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5264] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5264] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5264] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5264] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5265 attached [pid 5265] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5264] <... clone3 resumed> => {parent_tid=[5265]}, 88) = 5265 [pid 5265] <... rseq resumed>) = 0 [pid 5264] rt_sigprocmask(SIG_SETMASK, [], [pid 5265] set_robust_list(0x7fe8b44a19a0, 24 [pid 5264] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5265] <... set_robust_list resumed>) = 0 [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] rt_sigprocmask(SIG_SETMASK, [], [pid 5264] <... futex resumed>) = 0 [pid 5265] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5265] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5265] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5264] <... futex resumed>) = 0 [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5265] <... futex resumed>) = 0 [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] ioctl(-1, USBDEVFS_CONTROL [pid 5264] <... futex resumed>) = 0 [pid 5265] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5264] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5265] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5264] <... futex resumed>) = 0 [pid 5265] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5265] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5264] <... futex resumed>) = 0 [pid 5265] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] <... openat resumed>) = 3 [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... futex resumed>) = 0 [pid 5265] <... futex resumed>) = 1 [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] close(3 [pid 5264] <... futex resumed>) = 0 [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5265] <... close resumed>) = 0 [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5265] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] <... futex resumed>) = 0 [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5265] <... futex resumed>) = 0 [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5265] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5265] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 151.921426][ T783] usb 1-1: new high-speed USB device number 82 using dummy_hcd [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 152.115858][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 152.124879][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 152.135104][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 152.144159][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5265] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 152.161274][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 152.170747][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 152.178820][ T783] usb 1-1: Product: syz [ 152.183038][ T783] usb 1-1: Manufacturer: syz [ 152.213194][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 152.218414][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 152.225379][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 152.231393][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5265] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5264] <... futex resumed>) = 0 [pid 5265] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] <... ioctl resumed>, 0) = 0 [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5264] <... futex resumed>) = 0 [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5264] <... futex resumed>) = 0 [pid 5265] <... openat resumed>) = 4 [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5264] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5265] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5264] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5265] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5265] close_range(4294967295, 4294967295, 0 [pid 5264] <... futex resumed>) = 0 [pid 5265] <... close_range resumed>) = 0 [pid 5264] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5265] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5264] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5265] <... futex resumed>) = 0 [pid 5264] exit_group(0 [pid 5265] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5264] <... exit_group resumed>) = ? [pid 5265] +++ exited with 0 +++ [pid 5264] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5264, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5266 attached , child_tidptr=0x5555659ad750) = 5266 [pid 5266] set_robust_list(0x5555659ad760, 24) = 0 [pid 5266] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5266] setpgid(0, 0) = 0 [pid 5266] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5266] write(3, "1000", 4) = 4 [pid 5266] close(3) = 0 [pid 5266] write(1, "executing program\n", 18executing program ) = 18 [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5266] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5266] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5266] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5266] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5266] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5266] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5267]}, 88) = 5267 [pid 5266] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5267 attached [pid 5267] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5267] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5267] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5267] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5267] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5266] <... futex resumed>) = 0 [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = 0 [pid 5266] <... futex resumed>) = 1 [pid 5267] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5266] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5267] <... futex resumed>) = 0 [pid 5267] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = 0 [pid 5267] ioctl(-1, USBDEVFS_CONTROL [pid 5266] <... futex resumed>) = 1 [pid 5267] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5266] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5267] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5266] <... futex resumed>) = 0 [pid 5267] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5267] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5266] <... futex resumed>) = 0 [pid 5267] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5266] <... futex resumed>) = 0 [pid 5267] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [ 152.426563][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 152.432281][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 152.438014][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 152.443672][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 152.449235][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 152.460925][ T928] usb 1-1: USB disconnect, device number 82 [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5267] <... openat resumed>) = 3 [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5266] <... futex resumed>) = 0 [pid 5267] <... futex resumed>) = 1 [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] close(3 [pid 5266] <... futex resumed>) = 0 [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5267] <... close resumed>) = 0 [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5266] <... futex resumed>) = 0 [pid 5267] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5266] <... futex resumed>) = 0 [pid 5267] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5267] <... openat resumed>) = 3 [pid 5267] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 152.981487][ T783] usb 1-1: new high-speed USB device number 83 using dummy_hcd [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 153.176096][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 153.184935][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 153.195119][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 153.204124][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5267] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 153.249737][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 153.259013][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 153.267671][ T783] usb 1-1: Product: syz [ 153.271890][ T783] usb 1-1: Manufacturer: syz [ 153.282673][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 153.287897][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 153.294295][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 153.300202][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5267] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5266] <... futex resumed>) = 0 [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] <... futex resumed>) = 0 [pid 5267] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5266] <... futex resumed>) = 1 [pid 5267] <... ioctl resumed>, 0) = 0 [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5266] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5267] <... futex resumed>) = 0 [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5267] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5266] <... futex resumed>) = 0 [pid 5267] <... openat resumed>) = 4 [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5267] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5266] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5266] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5267] <... futex resumed>) = 0 [pid 5267] close_range(4294967295, 4294967295, 0 [pid 5266] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5267] <... close_range resumed>) = 0 [pid 5267] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5267] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5266] <... futex resumed>) = 0 [pid 5266] exit_group(0 [pid 5267] <... futex resumed>) = ? [pid 5267] +++ exited with 0 +++ [pid 5266] <... exit_group resumed>) = ? [ 153.496450][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 153.502170][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 153.507869][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 153.513531][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 153.519272][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 153.524967][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 153.530559][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 153.540939][ T783] usb 1-1: USB disconnect, device number 83 [pid 5266] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5266, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5268 attached , child_tidptr=0x5555659ad750) = 5268 [pid 5268] set_robust_list(0x5555659ad760, 24) = 0 [pid 5268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5268] setpgid(0, 0) = 0 [pid 5268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5268] write(3, "1000", 4) = 4 [pid 5268] close(3) = 0 executing program [pid 5268] write(1, "executing program\n", 18) = 18 [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5268] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5268] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5268] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5268] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5268] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5268] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5269 attached [pid 5269] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5268] <... clone3 resumed> => {parent_tid=[5269]}, 88) = 5269 [pid 5269] <... rseq resumed>) = 0 [pid 5268] rt_sigprocmask(SIG_SETMASK, [], [pid 5269] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5268] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5269] rt_sigprocmask(SIG_SETMASK, [], [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5268] <... futex resumed>) = 0 [pid 5269] bind(-1, NULL, 0 [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5269] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5268] <... futex resumed>) = 0 [pid 5269] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5268] <... futex resumed>) = 0 [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] <... futex resumed>) = 0 [pid 5268] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5269] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5268] <... futex resumed>) = 0 [pid 5269] ioctl(-1, USBDEVFS_CONTROL [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5268] <... futex resumed>) = 0 [pid 5269] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5268] <... futex resumed>) = 0 [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5268] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] <... futex resumed>) = 0 [pid 5268] <... futex resumed>) = 1 [pid 5269] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] <... openat resumed>) = 3 [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = 0 [pid 5269] <... futex resumed>) = 1 [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] close(3 [pid 5268] <... futex resumed>) = 0 [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5269] <... close resumed>) = 0 [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5268] <... futex resumed>) = 0 [pid 5269] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5268] <... futex resumed>) = 0 [pid 5269] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5269] <... openat resumed>) = 3 [pid 5269] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 154.091506][ T928] usb 1-1: new high-speed USB device number 84 using dummy_hcd [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 154.305204][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 154.314015][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 154.324131][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 154.333152][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5269] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 154.368053][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 154.377179][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 154.385341][ T928] usb 1-1: Product: syz [ 154.389535][ T928] usb 1-1: Manufacturer: syz [ 154.410265][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 154.415883][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 154.422582][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 154.428478][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = 0 [pid 5269] <... futex resumed>) = 1 [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5268] <... futex resumed>) = 0 [pid 5269] <... ioctl resumed>, 0) = 0 [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5269] <... futex resumed>) = 0 [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5269] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5268] <... futex resumed>) = 0 [pid 5269] <... openat resumed>) = 4 [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5268] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 154.611886][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 154.617618][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 154.623340][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 154.628998][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 154.634717][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 154.640379][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 154.646123][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 154.651790][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5269] <... futex resumed>) = 1 [pid 5268] <... futex resumed>) = 0 [pid 5269] close_range(4294967295, 4294967295, 0 [pid 5268] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=29000000} [pid 5269] <... close_range resumed>) = 0 [pid 5269] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5268] <... futex resumed>) = 0 [pid 5268] exit_group(0) = ? [pid 5269] <... futex resumed>) = ? [pid 5269] +++ exited with 0 +++ [pid 5268] +++ exited with 0 +++ [ 154.657494][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 154.663326][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 154.669008][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 154.674751][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 154.680409][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 154.686126][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 154.691805][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 154.701075][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 154.701463][ T783] usb 1-1: USB disconnect, device number 84 --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5268, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5270 attached , child_tidptr=0x5555659ad750) = 5270 [pid 5270] set_robust_list(0x5555659ad760, 24) = 0 [pid 5270] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5270] setpgid(0, 0) = 0 [pid 5270] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5270] write(3, "1000", 4) = 4 [pid 5270] close(3) = 0 [pid 5270] write(1, "executing program\n", 18executing program ) = 18 [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5270] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5270] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5270] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5270] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5270] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5271 attached [pid 5271] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5270] <... clone3 resumed> => {parent_tid=[5271]}, 88) = 5271 [pid 5271] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5270] rt_sigprocmask(SIG_SETMASK, [], [pid 5271] rt_sigprocmask(SIG_SETMASK, [], [pid 5270] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5271] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5271] bind(-1, NULL, 0 [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5270] <... futex resumed>) = 0 [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] <... futex resumed>) = 0 [pid 5270] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5271] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5270] <... futex resumed>) = 0 [pid 5271] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5270] <... futex resumed>) = 0 [pid 5271] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5270] <... futex resumed>) = 0 [pid 5271] ioctl(-1, USBDEVFS_CONTROL [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = 0 [pid 5271] <... futex resumed>) = 1 [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5270] <... futex resumed>) = 0 [pid 5271] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5271] <... futex resumed>) = 0 [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5270] <... futex resumed>) = 0 [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] <... openat resumed>) = 3 [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5270] <... futex resumed>) = 0 [pid 5271] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5270] <... futex resumed>) = 0 [pid 5271] close(3 [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5271] <... close resumed>) = 0 [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5271] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5270] <... futex resumed>) = 0 [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... futex resumed>) = 0 [pid 5270] <... futex resumed>) = 1 [pid 5271] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5271] <... openat resumed>) = 3 [pid 5271] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 155.311452][ T783] usb 1-1: new high-speed USB device number 85 using dummy_hcd [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 155.506103][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 155.515178][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 155.525325][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 155.534453][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5271] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 155.550628][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 155.560004][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 155.568278][ T783] usb 1-1: Product: syz [ 155.572503][ T783] usb 1-1: Manufacturer: syz [ 155.602372][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 155.607647][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 155.613916][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 155.620004][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5270] <... futex resumed>) = 0 [pid 5271] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... ioctl resumed>, 0) = 0 [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5271] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = 0 [pid 5270] <... futex resumed>) = 1 [pid 5271] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... futex resumed>) = 0 [pid 5271] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5270] <... futex resumed>) = 1 [pid 5271] <... openat resumed>) = 4 [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] <... futex resumed>) = 0 [pid 5270] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5271] close_range(4294967295, 4294967295, 0 [pid 5270] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5271] <... close_range resumed>) = 0 [pid 5270] <... futex resumed>) = 0 [pid 5271] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5270] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5271] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5270] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5270] exit_group(0 [pid 5271] <... futex resumed>) = ? [pid 5271] +++ exited with 0 +++ [pid 5270] <... exit_group resumed>) = ? [pid 5270] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5270, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5272 attached , child_tidptr=0x5555659ad750) = 5272 [pid 5272] set_robust_list(0x5555659ad760, 24) = 0 [pid 5272] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5272] setpgid(0, 0) = 0 [pid 5272] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5272] write(3, "1000", 4) = 4 [pid 5272] close(3) = 0 [pid 5272] write(1, "executing program\n", 18executing program ) = 18 [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5272] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5272] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5272] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5272] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5272] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5272] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5273 attached => {parent_tid=[5273]}, 88) = 5273 [pid 5273] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5272] rt_sigprocmask(SIG_SETMASK, [], [pid 5273] <... rseq resumed>) = 0 [pid 5272] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5273] set_robust_list(0x7fe8b44a19a0, 24 [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... set_robust_list resumed>) = 0 [pid 5272] <... futex resumed>) = 0 [pid 5273] rt_sigprocmask(SIG_SETMASK, [], [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5273] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5273] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [ 155.805575][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 155.811291][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 155.816996][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 155.822657][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 155.828407][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 155.834110][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 155.839701][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 155.849184][ T783] usb 1-1: USB disconnect, device number 85 [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5272] <... futex resumed>) = 0 [pid 5273] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5273] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5273] <... futex resumed>) = 1 [pid 5272] <... futex resumed>) = 0 [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5273] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5272] <... futex resumed>) = 0 [pid 5273] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5272] <... futex resumed>) = 0 [pid 5273] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5273] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5272] <... futex resumed>) = 0 [pid 5273] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5272] <... futex resumed>) = 0 [pid 5273] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5273] <... openat resumed>) = 3 [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5272] <... futex resumed>) = 0 [pid 5273] <... futex resumed>) = 1 [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] close(3 [pid 5272] <... futex resumed>) = 0 [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5273] <... close resumed>) = 0 [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5273] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] <... futex resumed>) = 0 [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... futex resumed>) = 0 [pid 5272] <... futex resumed>) = 1 [pid 5273] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5273] <... openat resumed>) = 3 [pid 5273] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 156.401493][ T783] usb 1-1: new high-speed USB device number 86 using dummy_hcd [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 156.595785][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 156.604781][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 156.615134][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 156.624256][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5273] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5273] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5273] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 156.652484][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 156.661609][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 156.669777][ T783] usb 1-1: Product: syz [ 156.673986][ T783] usb 1-1: Manufacturer: syz [ 156.713285][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 156.718539][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 156.724892][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 156.730837][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5272] <... futex resumed>) = 0 [pid 5273] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5273] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5272] <... futex resumed>) = 0 [pid 5273] <... ioctl resumed>, 0) = 0 [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5273] <... futex resumed>) = 0 [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5272] <... futex resumed>) = 0 [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5273] <... openat resumed>) = 4 [ 156.916083][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.921813][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 156.927543][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.933348][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.939175][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.945024][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.950837][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.956648][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5272] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5273] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5273] <... futex resumed>) = 0 [pid 5272] <... futex resumed>) = 1 [pid 5273] close_range(4294967295, 4294967295, 0) = 0 [pid 5273] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5272] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5273] <... futex resumed>) = 0 [pid 5273] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5272] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5272] exit_group(0 [pid 5273] <... futex resumed>) = ? [pid 5273] +++ exited with 0 +++ [pid 5272] <... exit_group resumed>) = ? [ 156.962466][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.968314][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.973982][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 156.979707][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.985548][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.991375][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 156.997182][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 157.002989][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5272] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5272, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5274 attached , child_tidptr=0x5555659ad750) = 5274 [pid 5274] set_robust_list(0x5555659ad760, 24) = 0 [pid 5274] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5274] setpgid(0, 0) = 0 [pid 5274] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXECexecuting program ) = 3 [pid 5274] write(3, "1000", 4) = 4 [pid 5274] close(3) = 0 [pid 5274] write(1, "executing program\n", 18) = 18 [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5274] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5274] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5274] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5274] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5274] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5274] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5275 attached [pid 5275] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5274] <... clone3 resumed> => {parent_tid=[5275]}, 88) = 5275 [pid 5275] <... rseq resumed>) = 0 [pid 5274] rt_sigprocmask(SIG_SETMASK, [], [pid 5275] set_robust_list(0x7fe8b44a19a0, 24 [pid 5274] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5275] <... set_robust_list resumed>) = 0 [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] rt_sigprocmask(SIG_SETMASK, [], [pid 5274] <... futex resumed>) = 0 [pid 5275] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5274] <... futex resumed>) = 0 [pid 5275] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5274] <... futex resumed>) = 0 [pid 5275] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5274] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5275] <... futex resumed>) = 0 [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] ioctl(-1, USBDEVFS_CONTROL [pid 5274] <... futex resumed>) = 0 [pid 5275] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5274] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5275] <... futex resumed>) = 0 [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5274] <... futex resumed>) = 0 [pid 5275] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5274] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5275] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5275] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5274] <... futex resumed>) = 0 [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] <... openat resumed>) = 3 [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5274] <... futex resumed>) = 0 [pid 5275] close(3 [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... close resumed>) = 0 [pid 5274] <... futex resumed>) = 0 [ 157.008672][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 157.018271][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 157.018407][ T928] usb 1-1: USB disconnect, device number 86 [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5274] <... futex resumed>) = 0 [pid 5275] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... openat resumed>) = 3 [pid 5274] <... futex resumed>) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_INIT [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5275] <... ioctl resumed>, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 157.531480][ T928] usb 1-1: new high-speed USB device number 87 using dummy_hcd [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 157.755025][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 157.763785][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 157.773959][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 157.782969][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5275] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 157.808039][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 157.817166][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 157.825207][ T928] usb 1-1: Product: syz [ 157.829409][ T928] usb 1-1: Manufacturer: syz [ 157.869908][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 157.875519][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 157.882604][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 157.888503][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5274] <... futex resumed>) = 0 [pid 5275] <... futex resumed>) = 1 [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5274] <... futex resumed>) = 0 [pid 5275] <... ioctl resumed>, 0) = 0 [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5274] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5275] <... futex resumed>) = 0 [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5274] <... futex resumed>) = 0 [pid 5275] <... openat resumed>) = 4 [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5274] <... futex resumed>) = 0 [pid 5275] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5274] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5275] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5274] <... futex resumed>) = 0 [pid 5275] close_range(4294967295, 4294967295, 0 [pid 5274] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5275] <... close_range resumed>) = 0 [pid 5275] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5274] <... futex resumed>) = 0 [pid 5275] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5274] exit_group(0 [pid 5275] <... futex resumed>) = ? [ 158.071396][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 158.077118][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 158.082864][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 158.088651][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 158.094380][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 158.100244][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 158.106239][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 158.112063][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5275] +++ exited with 0 +++ [pid 5274] <... exit_group resumed>) = ? [pid 5274] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5274, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5276 attached , child_tidptr=0x5555659ad750) = 5276 [pid 5276] set_robust_list(0x5555659ad760, 24) = 0 [pid 5276] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5276] setpgid(0, 0) = 0 [pid 5276] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5276] write(3, "1000", 4) = 4 [ 158.117913][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 158.123747][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 158.130710][ T928] usb 1-1: USB disconnect, device number 87 [pid 5276] close(3executing program ) = 0 [pid 5276] write(1, "executing program\n", 18) = 18 [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5276] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5276] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5276] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5276] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5276] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5277 attached [pid 5277] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5276] <... clone3 resumed> => {parent_tid=[5277]}, 88) = 5277 [pid 5277] <... rseq resumed>) = 0 [pid 5276] rt_sigprocmask(SIG_SETMASK, [], [pid 5277] set_robust_list(0x7fe8b44a19a0, 24 [pid 5276] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5277] <... set_robust_list resumed>) = 0 [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] rt_sigprocmask(SIG_SETMASK, [], [pid 5276] <... futex resumed>) = 0 [pid 5277] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5277] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] <... futex resumed>) = 0 [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... futex resumed>) = 0 [pid 5276] <... futex resumed>) = 1 [pid 5277] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5276] <... futex resumed>) = 0 [pid 5277] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5276] <... futex resumed>) = 0 [pid 5277] ioctl(-1, USBDEVFS_CONTROL [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5276] <... futex resumed>) = 0 [pid 5277] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5276] <... futex resumed>) = 0 [pid 5277] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] <... futex resumed>) = 0 [pid 5277] <... futex resumed>) = 1 [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5276] <... futex resumed>) = 0 [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] <... openat resumed>) = 3 [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5277] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] <... futex resumed>) = 0 [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] <... futex resumed>) = 0 [pid 5277] close(3 [pid 5276] <... futex resumed>) = 1 [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5277] <... close resumed>) = 0 [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5277] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] <... futex resumed>) = 0 [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5277] <... futex resumed>) = 0 [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5277] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5277] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 158.731478][ T928] usb 1-1: new high-speed USB device number 88 using dummy_hcd [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 158.935424][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 158.944385][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 158.954531][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 158.963568][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5277] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 159.008714][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 159.017827][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 159.025889][ T928] usb 1-1: Product: syz [ 159.030056][ T928] usb 1-1: Manufacturer: syz [ 159.042853][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 159.048138][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 159.054454][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 159.060380][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] <... futex resumed>) = 0 [pid 5277] <... futex resumed>) = 1 [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5276] <... futex resumed>) = 0 [pid 5277] <... ioctl resumed>, 0) = 0 [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5277] <... futex resumed>) = 0 [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5276] <... futex resumed>) = 0 [ 159.244353][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 159.250101][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 159.255836][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 159.261508][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 159.267268][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 159.272953][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 159.278665][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 159.284324][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5277] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5276] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5277] close_range(4294967295, 4294967295, 0 [pid 5276] <... futex resumed>) = 0 [pid 5277] <... close_range resumed>) = 0 [pid 5276] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5277] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5276] <... futex resumed>) = 0 [pid 5277] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5276] exit_group(0 [pid 5277] <... futex resumed>) = ? [pid 5276] <... exit_group resumed>) = ? [pid 5277] +++ exited with 0 +++ [pid 5276] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5276, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5278 attached , child_tidptr=0x5555659ad750) = 5278 [pid 5278] set_robust_list(0x5555659ad760, 24) = 0 [pid 5278] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5278] setpgid(0, 0) = 0 [pid 5278] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5278] write(3, "1000", 4) = 4 [pid 5278] close(3) = 0 [pid 5278] write(1, "executing program\n", 18executing program ) = 18 [ 159.290036][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 159.295704][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 159.301408][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 159.307087][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 159.312696][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 159.322201][ T783] usb 1-1: USB disconnect, device number 88 [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5278] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5278] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5278] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5278] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5278] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5278] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5279 attached [pid 5279] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5278] <... clone3 resumed> => {parent_tid=[5279]}, 88) = 5279 [pid 5278] rt_sigprocmask(SIG_SETMASK, [], [pid 5279] <... rseq resumed>) = 0 [pid 5279] set_robust_list(0x7fe8b44a19a0, 24 [pid 5278] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5279] <... set_robust_list resumed>) = 0 [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] rt_sigprocmask(SIG_SETMASK, [], [pid 5278] <... futex resumed>) = 0 [pid 5279] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5279] bind(-1, NULL, 0 [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5278] <... futex resumed>) = 0 [pid 5279] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5278] <... futex resumed>) = 0 [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5278] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5279] <... futex resumed>) = 0 [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] ioctl(-1, USBDEVFS_CONTROL [pid 5278] <... futex resumed>) = 0 [pid 5279] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5279] <... futex resumed>) = 0 [pid 5279] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] <... futex resumed>) = 0 [pid 5279] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5278] <... futex resumed>) = 1 [pid 5279] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5278] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5279] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5278] <... futex resumed>) = 0 [pid 5279] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] <... openat resumed>) = 3 [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5278] <... futex resumed>) = 0 [pid 5279] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] <... futex resumed>) = 0 [pid 5278] <... futex resumed>) = 1 [pid 5279] close(3 [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5279] <... close resumed>) = 0 [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5278] <... futex resumed>) = 0 [pid 5279] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] <... futex resumed>) = 0 [pid 5278] <... futex resumed>) = 1 [pid 5279] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5279] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 159.891421][ T783] usb 1-1: new high-speed USB device number 89 using dummy_hcd [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 160.086025][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 160.095092][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 160.105275][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 160.114415][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5279] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 160.129924][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 160.139220][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 160.147463][ T783] usb 1-1: Product: syz [ 160.151676][ T783] usb 1-1: Manufacturer: syz [ 160.181739][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 160.187020][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 160.193292][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 160.199219][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5278] <... futex resumed>) = 0 [pid 5279] <... futex resumed>) = 1 [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5279] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5278] <... futex resumed>) = 0 [pid 5279] <... ioctl resumed>, 0) = 0 [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] <... futex resumed>) = 0 [pid 5279] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5278] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5279] <... futex resumed>) = 0 [pid 5279] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] <... openat resumed>) = 4 [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5279] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5278] <... futex resumed>) = 0 [pid 5278] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5278] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5279] <... futex resumed>) = 0 [pid 5279] close_range(4294967295, 4294967295, 0) = 0 [pid 5279] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5278] <... futex resumed>) = 0 [pid 5279] <... futex resumed>) = 1 [pid 5278] exit_group(0 [pid 5279] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [ 160.394621][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 160.400341][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 160.406148][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 160.411972][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 160.417762][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 160.423570][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 160.429238][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 160.435074][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5278] <... exit_group resumed>) = ? [pid 5279] +++ exited with 0 +++ [pid 5278] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5278, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5280 ./strace-static-x86_64: Process 5280 attached [pid 5280] set_robust_list(0x5555659ad760, 24) = 0 [pid 5280] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5280] setpgid(0, 0) = 0 [pid 5280] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5280] write(3, "1000", 4) = 4 [pid 5280] close(3) = 0 executing program [pid 5280] write(1, "executing program\n", 18) = 18 [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5280] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5280] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [ 160.440903][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 160.446744][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 160.452439][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 160.463395][ T928] usb 1-1: USB disconnect, device number 89 [pid 5280] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5280] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5280] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5280] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5281 attached [pid 5281] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5280] <... clone3 resumed> => {parent_tid=[5281]}, 88) = 5281 [pid 5281] <... rseq resumed>) = 0 [pid 5280] rt_sigprocmask(SIG_SETMASK, [], [pid 5281] set_robust_list(0x7fe8b44a19a0, 24 [pid 5280] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5281] <... set_robust_list resumed>) = 0 [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] rt_sigprocmask(SIG_SETMASK, [], [pid 5280] <... futex resumed>) = 0 [pid 5281] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5280] <... futex resumed>) = 0 [pid 5281] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5280] <... futex resumed>) = 0 [pid 5281] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5280] <... futex resumed>) = 0 [pid 5281] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] ioctl(-1, USBDEVFS_CONTROL [pid 5280] <... futex resumed>) = 0 [pid 5281] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] <... futex resumed>) = 0 [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5280] <... futex resumed>) = 0 [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] <... futex resumed>) = 0 [pid 5280] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5280] <... futex resumed>) = 0 [pid 5281] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] <... openat resumed>) = 3 [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5280] <... futex resumed>) = 0 [pid 5281] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5280] <... futex resumed>) = 0 [pid 5281] close(3 [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5281] <... close resumed>) = 0 [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5281] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5280] <... futex resumed>) = 0 [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5281] <... futex resumed>) = 0 [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5281] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5281] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 161.031468][ T928] usb 1-1: new high-speed USB device number 90 using dummy_hcd [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 161.225472][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 161.234204][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 161.244354][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 161.253382][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5281] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 161.268671][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 161.277842][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 161.285896][ T928] usb 1-1: Product: syz [ 161.290060][ T928] usb 1-1: Manufacturer: syz [ 161.311913][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 161.317130][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 161.323421][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 161.329334][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] <... futex resumed>) = 0 [pid 5281] <... futex resumed>) = 1 [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5280] <... futex resumed>) = 0 [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] <... futex resumed>) = 0 [pid 5280] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5281] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5281] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5280] <... futex resumed>) = 0 [pid 5281] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] <... openat resumed>) = 4 [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5281] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5280] <... futex resumed>) = 0 [pid 5280] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5280] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5281] <... futex resumed>) = 0 [pid 5281] close_range(4294967295, 4294967295, 0) = 0 [pid 5281] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5280] <... futex resumed>) = 0 [pid 5280] exit_group(0) = ? [ 161.524260][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 161.529963][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 161.535676][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 161.541345][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 161.547088][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 161.552763][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 161.558486][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 161.564245][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5281] +++ exited with 0 +++ [pid 5280] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5280, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5282 ./strace-static-x86_64: Process 5282 attached [pid 5282] set_robust_list(0x5555659ad760, 24) = 0 [pid 5282] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5282] setpgid(0, 0) = 0 [pid 5282] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5282] write(3, "1000", 4) = 4 [pid 5282] close(3) = 0 executing program [pid 5282] write(1, "executing program\n", 18) = 18 [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5282] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5282] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5282] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5282] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5282] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5282] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5283 attached [pid 5283] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5282] <... clone3 resumed> => {parent_tid=[5283]}, 88) = 5283 [pid 5283] <... rseq resumed>) = 0 [pid 5282] rt_sigprocmask(SIG_SETMASK, [], [pid 5283] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5282] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5283] rt_sigprocmask(SIG_SETMASK, [], [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5282] <... futex resumed>) = 0 [pid 5283] bind(-1, NULL, 0 [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] <... futex resumed>) = 0 [ 161.569996][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 161.575663][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 161.581341][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 161.591786][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 161.597644][ T928] usb 1-1: USB disconnect, device number 90 [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5283] <... futex resumed>) = 0 [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5283] ioctl(-1, USBDEVFS_CONTROL [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5283] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5283] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... openat resumed>) = 3 [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5283] close(3 [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5283] <... close resumed>) = 0 [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] <... futex resumed>) = 0 [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5283] <... futex resumed>) = 0 [pid 5283] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5283] <... openat resumed>) = 3 [pid 5283] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 162.161518][ T928] usb 1-1: new high-speed USB device number 91 using dummy_hcd [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 162.385822][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 162.394545][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 162.404835][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 162.413854][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 162.438811][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 162.448026][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 162.456094][ T928] usb 1-1: Product: syz [ 162.460265][ T928] usb 1-1: Manufacturer: syz [ 162.491410][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 162.496680][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 162.502974][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 162.508889][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5283] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... ioctl resumed>, 0) = 0 [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5283] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5282] <... futex resumed>) = 0 [pid 5283] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... openat resumed>) = 4 [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] <... futex resumed>) = 0 [pid 5282] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5283] <... futex resumed>) = 0 [pid 5283] close_range(4294967295, 4294967295, 0 [pid 5282] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5283] <... close_range resumed>) = 0 [pid 5283] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5282] <... futex resumed>) = 0 [pid 5283] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5282] exit_group(0 [pid 5283] <... futex resumed>) = ? [pid 5282] <... exit_group resumed>) = ? [pid 5283] +++ exited with 0 +++ [ 162.705093][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 162.710807][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 162.716512][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 162.722180][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 162.727995][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 162.733683][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 162.739497][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 162.745213][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5282] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5282, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5284 ./strace-static-x86_64: Process 5284 attached [pid 5284] set_robust_list(0x5555659ad760, 24) = 0 [pid 5284] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5284] setpgid(0, 0) = 0 [pid 5284] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5284] write(3, "1000", 4) = 4 [pid 5284] close(3) = 0 [pid 5284] write(1, "executing program\n", 18executing program ) = 18 [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5284] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5284] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5284] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5284] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5284] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5284] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5285 attached => {parent_tid=[5285]}, 88) = 5285 [pid 5285] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5284] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] <... rseq resumed>) = 0 [pid 5285] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5285] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5285] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5284] <... futex resumed>) = 0 [pid 5285] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5284] <... futex resumed>) = 0 [pid 5285] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] <... futex resumed>) = 0 [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] ioctl(-1, USBDEVFS_CONTROL [pid 5284] <... futex resumed>) = 0 [pid 5285] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] <... futex resumed>) = 0 [pid 5285] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5284] <... futex resumed>) = 0 [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] <... futex resumed>) = 0 [pid 5284] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5285] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5284] <... futex resumed>) = 0 [pid 5285] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] <... openat resumed>) = 3 [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5284] <... futex resumed>) = 0 [pid 5285] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5284] <... futex resumed>) = 0 [pid 5285] close(3 [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5285] <... close resumed>) = 0 [ 162.754654][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 162.754767][ T783] usb 1-1: USB disconnect, device number 91 [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5285] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] <... futex resumed>) = 0 [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = 0 [pid 5284] <... futex resumed>) = 1 [pid 5285] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5285] <... openat resumed>) = 3 [pid 5285] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 163.291443][ T928] usb 1-1: new high-speed USB device number 92 using dummy_hcd [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 163.495269][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 163.503993][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 163.514108][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 163.523105][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5285] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 163.567756][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 163.576999][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 163.585080][ T928] usb 1-1: Product: syz [ 163.589370][ T928] usb 1-1: Manufacturer: syz [pid 5285] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 163.629693][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 163.635103][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 163.641252][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 163.647259][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5285] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] <... futex resumed>) = 0 [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5285] <... futex resumed>) = 0 [pid 5285] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] <... ioctl resumed>, 0) = 0 [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5284] <... futex resumed>) = 0 [pid 5285] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5285] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5284] <... futex resumed>) = 0 [pid 5285] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] <... openat resumed>) = 4 [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5285] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] <... futex resumed>) = 0 [ 163.862892][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.868613][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 163.874328][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.879993][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 163.885729][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.891419][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 163.897156][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.902814][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5284] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5285] <... futex resumed>) = 0 [pid 5284] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5285] close_range(4294967295, 4294967295, 0) = 0 [pid 5285] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5285] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5284] <... futex resumed>) = 0 [ 163.908543][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.914214][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 163.919967][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.925661][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 163.931373][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.937236][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.942917][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 163.948692][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.954580][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5284] exit_group(0 [pid 5285] <... futex resumed>) = ? [pid 5284] <... exit_group resumed>) = ? [pid 5285] +++ exited with 0 +++ [pid 5284] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5284, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5286 ./strace-static-x86_64: Process 5286 attached [pid 5286] set_robust_list(0x5555659ad760, 24) = 0 [pid 5286] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5286] setpgid(0, 0) = 0 [pid 5286] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 163.960267][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 163.965999][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.971834][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.977494][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 163.983193][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 163.988878][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 164.002188][ T783] usb 1-1: USB disconnect, device number 92 [pid 5286] write(3, "1000", 4) = 4 [pid 5286] close(3) = 0 executing program [pid 5286] write(1, "executing program\n", 18) = 18 [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5286] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5286] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5286] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5286] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5286] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5286] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5287 attached [pid 5287] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5286] <... clone3 resumed> => {parent_tid=[5287]}, 88) = 5287 [pid 5287] set_robust_list(0x7fe8b44a19a0, 24 [pid 5286] rt_sigprocmask(SIG_SETMASK, [], [pid 5287] <... set_robust_list resumed>) = 0 [pid 5286] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5287] rt_sigprocmask(SIG_SETMASK, [], [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5286] <... futex resumed>) = 0 [pid 5287] bind(-1, NULL, 0 [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5287] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... futex resumed>) = 0 [pid 5287] <... futex resumed>) = 1 [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5286] <... futex resumed>) = 0 [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5286] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5286] <... futex resumed>) = 0 [pid 5287] ioctl(-1, USBDEVFS_CONTROL [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5287] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... futex resumed>) = 0 [pid 5287] <... futex resumed>) = 1 [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5286] <... futex resumed>) = 0 [pid 5287] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5286] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] <... futex resumed>) = 0 [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5286] <... futex resumed>) = 0 [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5287] <... openat resumed>) = 3 [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5286] <... futex resumed>) = 0 [pid 5287] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] close(3 [pid 5286] <... futex resumed>) = 0 [pid 5287] <... close resumed>) = 0 [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5286] <... futex resumed>) = 0 [pid 5287] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] <... openat resumed>) = 3 [pid 5286] <... futex resumed>) = 0 [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5287] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 164.591438][ T928] usb 1-1: new high-speed USB device number 93 using dummy_hcd [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 164.795537][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 164.804236][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 164.814434][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 164.823465][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5287] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5287] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 164.881258][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 164.890390][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 164.898451][ T928] usb 1-1: Product: syz [ 164.902682][ T928] usb 1-1: Manufacturer: syz [ 164.923540][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 164.928802][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 164.935087][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 164.941019][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5286] <... futex resumed>) = 0 [pid 5287] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5287] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5286] <... futex resumed>) = 0 [pid 5287] <... ioctl resumed>, 0) = 0 [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5286] <... futex resumed>) = 0 [pid 5287] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5287] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5286] <... futex resumed>) = 0 [pid 5287] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5287] <... openat resumed>) = 4 [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5287] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5286] <... futex resumed>) = 0 [pid 5286] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5287] <... futex resumed>) = 0 [pid 5287] close_range(4294967295, 4294967295, 0 [pid 5286] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5287] <... close_range resumed>) = 0 [pid 5287] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5286] <... futex resumed>) = 0 [pid 5287] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5286] exit_group(0 [pid 5287] <... futex resumed>) = ? [pid 5287] +++ exited with 0 +++ [pid 5286] <... exit_group resumed>) = ? [ 165.135989][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 165.141698][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 165.147454][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 165.153153][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 165.158886][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 165.164557][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 165.170413][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 165.176093][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5286] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5286, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5288 ./strace-static-x86_64: Process 5288 attached [pid 5288] set_robust_list(0x5555659ad760, 24) = 0 [pid 5288] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5288] setpgid(0, 0) = 0 [pid 5288] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5288] write(3, "1000", 4) = 4 [pid 5288] close(3) = 0 [pid 5288] write(1, "executing program\n", 18executing program ) = 18 [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5288] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5288] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5288] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5288] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [ 165.181795][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 165.187445][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 165.193008][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 165.203385][ T783] usb 1-1: USB disconnect, device number 93 [pid 5288] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5288] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5289]}, 88) = 5289 ./strace-static-x86_64: Process 5289 attached [pid 5288] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5289] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5289] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5289] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5288] <... futex resumed>) = 0 [pid 5289] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5289] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5288] <... futex resumed>) = 0 [pid 5289] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] ioctl(-1, USBDEVFS_CONTROL [pid 5288] <... futex resumed>) = 0 [pid 5289] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5289] <... futex resumed>) = 0 [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5288] <... futex resumed>) = 0 [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5289] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] <... futex resumed>) = 0 [pid 5288] <... futex resumed>) = 1 [pid 5289] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] <... openat resumed>) = 3 [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] <... futex resumed>) = 0 [pid 5289] <... futex resumed>) = 1 [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] close(3 [pid 5288] <... futex resumed>) = 0 [pid 5289] <... close resumed>) = 0 [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5288] <... futex resumed>) = 0 [pid 5289] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5288] <... futex resumed>) = 0 [pid 5289] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5289] <... openat resumed>) = 3 [pid 5289] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 165.801476][ T928] usb 1-1: new high-speed USB device number 94 using dummy_hcd [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 166.015364][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 166.024082][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 166.034220][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 166.043242][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5289] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 166.070090][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 166.079304][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 166.087367][ T928] usb 1-1: Product: syz [ 166.091587][ T928] usb 1-1: Manufacturer: syz [ 166.125876][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 166.131205][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 166.138439][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 166.144533][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5288] <... futex resumed>) = 0 [pid 5289] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] <... ioctl resumed>, 0) = 0 [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5288] <... futex resumed>) = 0 [pid 5289] <... futex resumed>) = 0 [pid 5289] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5289] <... futex resumed>) = 0 [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5289] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5288] <... futex resumed>) = 0 [ 166.339932][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 166.345717][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 166.351431][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 166.357240][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 166.363054][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 166.368955][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 166.374809][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 166.380626][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5288] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5289] <... futex resumed>) = 0 [pid 5288] <... futex resumed>) = 1 [pid 5288] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5289] close_range(4294967295, 4294967295, 0) = 0 [pid 5289] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5288] <... futex resumed>) = 0 [pid 5288] exit_group(0) = ? [pid 5289] +++ exited with 0 +++ [pid 5288] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5288, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5290 attached [pid 5290] set_robust_list(0x5555659ad760, 24 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5290 [pid 5290] <... set_robust_list resumed>) = 0 [pid 5290] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5290] setpgid(0, 0) = 0 [pid 5290] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5290] write(3, "1000", 4executing program ) = 4 [pid 5290] close(3) = 0 [pid 5290] write(1, "executing program\n", 18) = 18 [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5290] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5290] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5290] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5290] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5290] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5290] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5291 attached [pid 5291] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5290] <... clone3 resumed> => {parent_tid=[5291]}, 88) = 5291 [pid 5291] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5291] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5291] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5290] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] <... futex resumed>) = 0 [pid 5290] <... futex resumed>) = 1 [pid 5291] bind(-1, NULL, 0 [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5291] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5291] <... futex resumed>) = 0 [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5291] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5291] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [ 166.386437][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 166.392280][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 166.397955][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 166.407269][ T928] usb 1-1: USB disconnect, device number 94 [pid 5290] <... futex resumed>) = 0 [pid 5291] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5291] <... futex resumed>) = 0 [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5291] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5291] <... futex resumed>) = 0 [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5290] <... futex resumed>) = 0 [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5291] <... openat resumed>) = 3 [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5290] <... futex resumed>) = 0 [pid 5291] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5290] <... futex resumed>) = 0 [pid 5291] close(3 [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5291] <... close resumed>) = 0 [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5291] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5290] <... futex resumed>) = 0 [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5291] <... futex resumed>) = 0 [pid 5291] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5291] <... openat resumed>) = 3 [pid 5291] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 166.961443][ T783] usb 1-1: new high-speed USB device number 95 using dummy_hcd [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 167.175859][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 167.184542][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 167.194684][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 167.204038][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5291] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5291] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 167.230264][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 167.239403][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 167.248194][ T783] usb 1-1: Product: syz [ 167.252425][ T783] usb 1-1: Manufacturer: syz [ 167.272681][ T783] cdc_wdm 1-1:1.0: skipping garbage [pid 5291] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 167.277941][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 167.284391][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 167.290315][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5290] <... futex resumed>) = 0 [pid 5291] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5291] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5290] <... futex resumed>) = 0 [pid 5291] <... ioctl resumed>, 0) = 0 [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5291] <... futex resumed>) = 0 [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5290] <... futex resumed>) = 0 [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5291] <... openat resumed>) = 4 [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5291] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5290] <... futex resumed>) = 0 [pid 5290] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5291] <... futex resumed>) = 0 [pid 5290] <... futex resumed>) = 1 [pid 5291] close_range(4294967295, 4294967295, 0) = 0 [pid 5290] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5291] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5290] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5291] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5290] exit_group(0 [pid 5291] <... futex resumed>) = ? [pid 5291] +++ exited with 0 +++ [pid 5290] <... exit_group resumed>) = ? [ 167.486006][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 167.491735][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 167.497513][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 167.503382][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 167.509238][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 167.515054][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 167.520733][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 167.526487][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5290] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5290, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5292 attached [pid 5292] set_robust_list(0x5555659ad760, 24) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5292 [pid 5292] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5292] setpgid(0, 0) = 0 [pid 5292] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5292] write(3, "1000", 4) = 4 [pid 5292] close(3) = 0 executing program [pid 5292] write(1, "executing program\n", 18) = 18 [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5292] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5292] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5292] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5292] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5292] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5292] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5293 attached [pid 5293] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5292] <... clone3 resumed> => {parent_tid=[5293]}, 88) = 5293 [pid 5293] <... rseq resumed>) = 0 [pid 5292] rt_sigprocmask(SIG_SETMASK, [], [pid 5293] set_robust_list(0x7fe8b44a19a0, 24 [pid 5292] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5293] <... set_robust_list resumed>) = 0 [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5292] <... futex resumed>) = 0 [pid 5293] bind(-1, NULL, 0 [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5292] <... futex resumed>) = 0 [pid 5293] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5292] <... futex resumed>) = 0 [pid 5293] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5292] <... futex resumed>) = 0 [pid 5293] <... futex resumed>) = 1 [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] ioctl(-1, USBDEVFS_CONTROL [pid 5292] <... futex resumed>) = 0 [pid 5293] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5292] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5293] <... futex resumed>) = 0 [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5292] <... futex resumed>) = 0 [pid 5293] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5292] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5293] <... futex resumed>) = 0 [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5292] <... futex resumed>) = 0 [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] <... openat resumed>) = 3 [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5293] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5292] <... futex resumed>) = 0 [pid 5293] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] close(3 [pid 5292] <... futex resumed>) = 0 [pid 5293] <... close resumed>) = 0 [ 167.532190][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 167.542154][ T928] usb 1-1: USB disconnect, device number 95 [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5292] <... futex resumed>) = 0 [pid 5293] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] <... openat resumed>) = 3 [pid 5293] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5292] <... futex resumed>) = 0 [pid 5293] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5293] <... ioctl resumed>, 0) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 168.081555][ T783] usb 1-1: new high-speed USB device number 96 using dummy_hcd [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 168.276076][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 168.284894][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 168.295136][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 168.304330][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 168.319750][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 168.329270][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 168.337344][ T783] usb 1-1: Product: syz [ 168.341528][ T783] usb 1-1: Manufacturer: syz [ 168.372628][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 168.377874][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 168.384100][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 168.390010][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5292] <... futex resumed>) = 0 [pid 5293] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5292] <... futex resumed>) = 0 [pid 5293] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] <... ioctl resumed>, 0) = 0 [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5292] <... futex resumed>) = 0 [pid 5293] <... futex resumed>) = 1 [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5293] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5292] <... futex resumed>) = 0 [ 168.574077][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.579799][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.585517][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.591377][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.597111][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.602801][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.608501][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.614168][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5293] <... openat resumed>) = 4 [ 168.619928][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.625595][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.631289][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.636951][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.642651][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.648309][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.654025][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.659682][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.665403][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5292] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5293] <... futex resumed>) = 0 [pid 5292] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5293] close_range(4294967295, 4294967295, 0 [pid 5292] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5293] <... close_range resumed>) = 0 [pid 5293] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5292] <... futex resumed>) = 0 [pid 5293] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5292] exit_group(0 [pid 5293] <... futex resumed>) = ? [pid 5292] <... exit_group resumed>) = ? [pid 5293] +++ exited with 0 +++ [ 168.671066][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.676785][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.682453][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.688241][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.694111][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.699789][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 168.705505][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 168.711359][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5292] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5292, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5294 attached , child_tidptr=0x5555659ad750) = 5294 [pid 5294] set_robust_list(0x5555659ad760, 24) = 0 [pid 5294] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5294] setpgid(0, 0) = 0 [pid 5294] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5294] write(3, "1000", 4) = 4 [pid 5294] close(3) = 0 [pid 5294] write(1, "executing program\n", 18executing program ) = 18 [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5294] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5294] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [ 168.717039][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 168.726720][ T783] usb 1-1: USB disconnect, device number 96 [pid 5294] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5294] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5294] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5294] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5295 attached [pid 5295] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5294] <... clone3 resumed> => {parent_tid=[5295]}, 88) = 5295 [pid 5295] <... rseq resumed>) = 0 [pid 5294] rt_sigprocmask(SIG_SETMASK, [], [pid 5295] set_robust_list(0x7fe8b44a19a0, 24 [pid 5294] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5295] <... set_robust_list resumed>) = 0 [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5294] <... futex resumed>) = 0 [pid 5295] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5295] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = 0 [pid 5295] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5294] <... futex resumed>) = 1 [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5295] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = 0 [pid 5294] <... futex resumed>) = 1 [pid 5295] ioctl(-1, USBDEVFS_CONTROL [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5295] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5294] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5295] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5294] <... futex resumed>) = 0 [pid 5295] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5295] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5294] <... futex resumed>) = 0 [pid 5295] <... futex resumed>) = 1 [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5294] <... futex resumed>) = 0 [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5295] <... openat resumed>) = 3 [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5295] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5294] <... futex resumed>) = 0 [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = 0 [pid 5294] <... futex resumed>) = 1 [pid 5295] close(3 [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5295] <... close resumed>) = 0 [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5294] <... futex resumed>) = 0 [pid 5295] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = 0 [pid 5294] <... futex resumed>) = 1 [pid 5295] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5295] <... openat resumed>) = 3 [pid 5295] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 169.321484][ T783] usb 1-1: new high-speed USB device number 97 using dummy_hcd [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 169.526478][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 169.535442][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 169.545751][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 169.554829][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5295] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 169.592628][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 169.601703][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 169.609670][ T783] usb 1-1: Product: syz [ 169.613886][ T783] usb 1-1: Manufacturer: syz [ 169.655163][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 169.660397][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 169.666979][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 169.672941][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5294] <... futex resumed>) = 0 [pid 5295] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... futex resumed>) = 0 [pid 5294] <... futex resumed>) = 1 [pid 5295] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5295] <... ioctl resumed>, 0) = 0 [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5294] <... futex resumed>) = 0 [pid 5295] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5295] <... openat resumed>) = 4 [pid 5294] <... futex resumed>) = 0 [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 169.867317][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 169.873035][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 169.878740][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 169.884407][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 169.890215][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 169.895882][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 169.901666][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 169.907340][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5295] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5294] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5295] <... futex resumed>) = 0 [pid 5294] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5295] close_range(4294967295, 4294967295, 0) = 0 [pid 5295] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5294] <... futex resumed>) = 0 [pid 5294] exit_group(0 [pid 5295] +++ exited with 0 +++ [pid 5294] <... exit_group resumed>) = ? [ 169.913058][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 169.918718][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 169.924437][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 169.930118][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 169.935857][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 169.941525][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 169.947250][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 169.952930][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 169.958532][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5294] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5294, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5296 attached , child_tidptr=0x5555659ad750) = 5296 [pid 5296] set_robust_list(0x5555659ad760, 24) = 0 [pid 5296] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5296] setpgid(0, 0) = 0 [pid 5296] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5296] write(3, "1000", 4) = 4 [pid 5296] close(3) = 0 [pid 5296] write(1, "executing program\n", 18) = 18 executing program [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5296] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5296] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5296] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5296] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5296] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5296] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5297 attached [pid 5297] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5296] <... clone3 resumed> => {parent_tid=[5297]}, 88) = 5297 [pid 5297] <... rseq resumed>) = 0 [pid 5296] rt_sigprocmask(SIG_SETMASK, [], [pid 5297] set_robust_list(0x7fe8b44a19a0, 24 [pid 5296] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5297] <... set_robust_list resumed>) = 0 [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] rt_sigprocmask(SIG_SETMASK, [], [pid 5296] <... futex resumed>) = 0 [pid 5297] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5297] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5296] <... futex resumed>) = 0 [pid 5297] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5297] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5296] <... futex resumed>) = 0 [pid 5297] ioctl(-1, USBDEVFS_CONTROL [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5297] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5296] <... futex resumed>) = 0 [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] <... futex resumed>) = 0 [pid 5296] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5297] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5296] <... futex resumed>) = 0 [pid 5297] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] <... openat resumed>) = 3 [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5297] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5296] <... futex resumed>) = 0 [pid 5297] close(3 [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5297] <... close resumed>) = 0 [ 169.968107][ T783] usb 1-1: USB disconnect, device number 97 [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5297] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] <... futex resumed>) = 0 [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] <... futex resumed>) = 0 [pid 5296] <... futex resumed>) = 1 [pid 5297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5297] <... openat resumed>) = 3 [pid 5297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 170.511444][ T928] usb 1-1: new high-speed USB device number 98 using dummy_hcd [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 170.725450][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 170.734130][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 170.744240][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 170.753246][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5297] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 170.788330][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 170.797447][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 170.805478][ T928] usb 1-1: Product: syz [ 170.809637][ T928] usb 1-1: Manufacturer: syz [ 170.840204][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 170.845498][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 170.851857][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 170.857768][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5297] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] <... futex resumed>) = 0 [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] <... futex resumed>) = 0 [pid 5296] <... futex resumed>) = 1 [pid 5297] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] <... openat resumed>) = 4 [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5297] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] <... futex resumed>) = 0 [pid 5296] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5297] <... futex resumed>) = 0 [pid 5296] <... futex resumed>) = 1 [pid 5297] close_range(4294967295, 4294967295, 0 [pid 5296] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5297] <... close_range resumed>) = 0 [pid 5297] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5296] <... futex resumed>) = 0 [pid 5297] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5296] exit_group(0) = ? [pid 5297] <... futex resumed>) = ? [ 171.063580][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 171.069291][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 171.075027][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 171.080715][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 171.086450][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 171.092216][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 171.097995][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 171.103842][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5297] +++ exited with 0 +++ [pid 5296] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5296, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5298 ./strace-static-x86_64: Process 5298 attached [pid 5298] set_robust_list(0x5555659ad760, 24) = 0 [pid 5298] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5298] setpgid(0, 0) = 0 [pid 5298] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5298] write(3, "1000", 4) = 4 [pid 5298] close(3) = 0 [ 171.109505][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 171.115081][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 171.127274][ T928] usb 1-1: USB disconnect, device number 98 executing program [pid 5298] write(1, "executing program\n", 18) = 18 [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5298] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5298] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5298] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5298] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5298] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5298] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5299 attached [pid 5299] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5298] <... clone3 resumed> => {parent_tid=[5299]}, 88) = 5299 [pid 5299] <... rseq resumed>) = 0 [pid 5298] rt_sigprocmask(SIG_SETMASK, [], [pid 5299] set_robust_list(0x7fe8b44a19a0, 24 [pid 5298] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5299] <... set_robust_list resumed>) = 0 [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5299] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5298] <... futex resumed>) = 0 [pid 5299] bind(-1, NULL, 0 [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5299] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5299] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5298] <... futex resumed>) = 0 [pid 5299] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5299] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5299] <... futex resumed>) = 0 [pid 5298] <... futex resumed>) = 1 [pid 5299] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5299] <... futex resumed>) = 0 [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5299] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5298] <... futex resumed>) = 0 [pid 5299] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5299] <... futex resumed>) = 0 [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5299] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5298] <... futex resumed>) = 0 [pid 5299] <... openat resumed>) = 3 [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5299] close(3 [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5299] <... close resumed>) = 0 [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5299] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5299] <... futex resumed>) = 0 [pid 5298] <... futex resumed>) = 1 [pid 5299] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5299] <... openat resumed>) = 3 [pid 5299] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 171.721492][ T928] usb 1-1: new high-speed USB device number 99 using dummy_hcd [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 171.925363][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 171.934236][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 171.944419][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 171.953464][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 171.978862][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 171.988067][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 171.996138][ T928] usb 1-1: Product: syz [ 172.000389][ T928] usb 1-1: Manufacturer: syz [ 172.021460][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 172.026707][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 172.033112][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 172.039023][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5299] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5298] <... futex resumed>) = 0 [pid 5299] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5299] <... ioctl resumed>, 0) = 0 [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5299] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5299] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5298] <... futex resumed>) = 0 [pid 5299] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5299] <... openat resumed>) = 4 [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5298] <... futex resumed>) = 0 [pid 5298] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [ 172.234203][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 172.239918][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 172.245661][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 172.251330][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 172.257159][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 172.262928][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 172.268685][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 172.274523][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5299] close_range(4294967295, 4294967295, 0) = 0 [pid 5298] <... futex resumed>) = 0 [pid 5299] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5298] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5299] <... futex resumed>) = 0 [pid 5298] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5299] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5298] exit_group(0) = ? [pid 5299] <... futex resumed>) = ? [pid 5299] +++ exited with 0 +++ [pid 5298] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5298, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5300 attached , child_tidptr=0x5555659ad750) = 5300 [pid 5300] set_robust_list(0x5555659ad760, 24) = 0 [pid 5300] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5300] setpgid(0, 0) = 0 [pid 5300] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5300] write(3, "1000", 4) = 4 [pid 5300] close(3) = 0 [ 172.280326][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 172.286002][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 172.291597][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 172.301299][ T783] usb 1-1: USB disconnect, device number 99 [pid 5300] write(1, "executing program\n", 18executing program ) = 18 [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5300] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5300] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5300] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5300] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5300] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5300] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5301 attached [pid 5301] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5300] <... clone3 resumed> => {parent_tid=[5301]}, 88) = 5301 [pid 5301] <... rseq resumed>) = 0 [pid 5300] rt_sigprocmask(SIG_SETMASK, [], [pid 5301] set_robust_list(0x7fe8b44a19a0, 24 [pid 5300] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5301] <... set_robust_list resumed>) = 0 [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] rt_sigprocmask(SIG_SETMASK, [], [pid 5300] <... futex resumed>) = 0 [pid 5301] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5301] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5300] <... futex resumed>) = 0 [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5301] <... futex resumed>) = 0 [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5300] <... futex resumed>) = 0 [pid 5301] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5300] <... futex resumed>) = 0 [pid 5301] ioctl(-1, USBDEVFS_CONTROL [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5300] <... futex resumed>) = 0 [pid 5301] <... futex resumed>) = 1 [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5300] <... futex resumed>) = 0 [pid 5301] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5300] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5301] <... futex resumed>) = 0 [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5300] <... futex resumed>) = 0 [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] <... openat resumed>) = 3 [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5300] <... futex resumed>) = 0 [pid 5301] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5300] <... futex resumed>) = 0 [pid 5301] close(3 [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5301] <... close resumed>) = 0 [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5301] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5300] <... futex resumed>) = 0 [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] <... futex resumed>) = 0 [pid 5300] <... futex resumed>) = 1 [pid 5301] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5301] <... openat resumed>) = 3 [pid 5301] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 172.881503][ T928] usb 1-1: new high-speed USB device number 100 using dummy_hcd [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 173.095429][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 173.104137][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 173.114250][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 173.123268][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5301] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 173.160527][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 173.169740][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 173.178195][ T928] usb 1-1: Product: syz [ 173.182438][ T928] usb 1-1: Manufacturer: syz [ 173.193585][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 173.198796][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 173.205358][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 173.211272][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5301] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5300] <... futex resumed>) = 0 [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] <... futex resumed>) = 0 [pid 5300] <... futex resumed>) = 1 [pid 5301] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] <... ioctl resumed>, 0) = 0 [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5300] <... futex resumed>) = 0 [pid 5301] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5301] <... openat resumed>) = 4 [pid 5300] <... futex resumed>) = 0 [ 173.405995][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 173.411715][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 173.417438][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 173.423283][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 173.429109][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 173.434922][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 173.440831][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 173.446626][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5300] <... futex resumed>) = 0 [pid 5300] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5301] close_range(4294967295, 4294967295, 0) = 0 [pid 5300] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5301] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5300] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5301] <... futex resumed>) = 0 [pid 5300] exit_group(0 [pid 5301] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5300] <... exit_group resumed>) = ? [pid 5301] +++ exited with 0 +++ [pid 5300] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5300, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5302 attached [pid 5302] set_robust_list(0x5555659ad760, 24) = 0 [pid 5302] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5302 [pid 5302] <... prctl resumed>) = 0 [ 173.452552][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 173.458276][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 173.463975][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 173.474385][ T928] usb 1-1: USB disconnect, device number 100 [pid 5302] setpgid(0, 0) = 0 [pid 5302] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5302] write(3, "1000", 4) = 4 [pid 5302] close(3) = 0 [pid 5302] write(1, "executing program\n", 18executing program ) = 18 [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5302] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5302] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5302] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5302] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5302] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5302] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5303 attached => {parent_tid=[5303]}, 88) = 5303 [pid 5302] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5303] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] set_robust_list(0x7fe8b44a19a0, 24 [pid 5302] <... futex resumed>) = 0 [pid 5303] <... set_robust_list resumed>) = 0 [pid 5303] rt_sigprocmask(SIG_SETMASK, [], [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5303] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5302] <... futex resumed>) = 0 [pid 5303] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5303] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5303] <... futex resumed>) = 0 [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] ioctl(-1, USBDEVFS_CONTROL [pid 5302] <... futex resumed>) = 0 [pid 5303] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5303] <... futex resumed>) = 0 [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5302] <... futex resumed>) = 0 [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] <... futex resumed>) = 0 [pid 5302] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5303] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5303] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] <... openat resumed>) = 3 [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5302] <... futex resumed>) = 0 [pid 5303] close(3 [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... close resumed>) = 0 [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5302] <... futex resumed>) = 0 [pid 5303] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... futex resumed>) = 0 [pid 5302] <... futex resumed>) = 1 [pid 5303] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5303] <... openat resumed>) = 3 [pid 5303] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 174.071486][ T783] usb 1-1: new high-speed USB device number 101 using dummy_hcd [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 174.265958][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 174.274820][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 174.284967][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 174.294003][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5303] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 174.331127][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 174.340468][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 174.348580][ T783] usb 1-1: Product: syz [ 174.352823][ T783] usb 1-1: Manufacturer: syz [ 174.375152][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 174.380386][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 174.386758][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 174.392727][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5302] <... futex resumed>) = 0 [pid 5303] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5302] <... futex resumed>) = 0 [pid 5303] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] <... ioctl resumed>, 0) = 0 [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5302] <... futex resumed>) = 0 [pid 5303] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5303] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5303] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5302] <... futex resumed>) = 0 [ 174.587915][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.593633][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.599341][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.605011][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.610728][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.616456][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.622184][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.627848][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.633573][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.639234][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.644956][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.650613][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.656357][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.662041][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.667762][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.673426][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.679158][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5303] <... openat resumed>) = 4 [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5302] <... futex resumed>) = 0 [pid 5302] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5302] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5303] <... futex resumed>) = 1 [pid 5303] close_range(4294967295, 4294967295, 0) = 0 [pid 5303] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5303] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5302] <... futex resumed>) = 0 [pid 5302] exit_group(0 [ 174.684817][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.690534][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.696290][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.702147][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.707849][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.713594][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.719418][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.725144][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 174.730863][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5303] <... futex resumed>) = ? [pid 5302] <... exit_group resumed>) = ? [pid 5303] +++ exited with 0 +++ [pid 5302] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5302, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5304 attached , child_tidptr=0x5555659ad750) = 5304 [pid 5304] set_robust_list(0x5555659ad760, 24) = 0 [pid 5304] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5304] setpgid(0, 0) = 0 [pid 5304] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5304] write(3, "1000", 4) = 4 [pid 5304] close(3) = 0 [ 174.736664][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 174.742396][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 174.752270][ T928] usb 1-1: USB disconnect, device number 101 [pid 5304] write(1, "executing program\n", 18executing program ) = 18 [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5304] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5304] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5304] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5304] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5304] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5304] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5305 attached => {parent_tid=[5305]}, 88) = 5305 [pid 5305] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5305] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5305] rt_sigprocmask(SIG_SETMASK, [], [pid 5304] rt_sigprocmask(SIG_SETMASK, [], [pid 5305] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5304] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5305] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5304] <... futex resumed>) = 0 [pid 5305] bind(-1, NULL, 0 [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5305] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5304] <... futex resumed>) = 0 [pid 5305] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5304] <... futex resumed>) = 0 [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5305] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] <... futex resumed>) = 0 [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... futex resumed>) = 0 [pid 5304] <... futex resumed>) = 1 [pid 5305] ioctl(-1, USBDEVFS_CONTROL [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5305] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5304] <... futex resumed>) = 0 [pid 5305] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5304] <... futex resumed>) = 0 [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5305] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5304] <... futex resumed>) = 0 [pid 5305] <... futex resumed>) = 1 [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5304] <... futex resumed>) = 0 [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5305] <... openat resumed>) = 3 [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] <... futex resumed>) = 0 [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] <... futex resumed>) = 0 [pid 5304] <... futex resumed>) = 1 [pid 5305] close(3 [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5305] <... close resumed>) = 0 [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] <... futex resumed>) = 0 [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5305] <... futex resumed>) = 0 [pid 5305] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5305] <... openat resumed>) = 3 [pid 5305] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 175.381477][ T783] usb 1-1: new high-speed USB device number 102 using dummy_hcd [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 175.566738][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 175.575584][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 175.585975][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 175.594999][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5305] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5305] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 175.612852][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 175.622437][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 175.630442][ T783] usb 1-1: Product: syz [ 175.634639][ T783] usb 1-1: Manufacturer: syz [ 175.666533][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 175.671881][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 175.678060][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 175.684047][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5304] <... futex resumed>) = 0 [pid 5305] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5305] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5304] <... futex resumed>) = 0 [pid 5305] <... futex resumed>) = 1 [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5305] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5304] <... futex resumed>) = 0 [pid 5305] <... openat resumed>) = 4 [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5304] <... futex resumed>) = 0 [pid 5305] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [ 175.868975][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 175.874698][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 175.880417][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 175.886085][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 175.891821][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 175.897528][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 175.903263][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 175.908938][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5305] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5304] <... futex resumed>) = 0 [pid 5305] close_range(4294967295, 4294967295, 0 [pid 5304] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5305] <... close_range resumed>) = 0 [pid 5305] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5304] <... futex resumed>) = 0 [pid 5305] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5304] exit_group(0) = ? [pid 5305] <... futex resumed>) = ? [pid 5305] +++ exited with 0 +++ [pid 5304] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5304, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5306 ./strace-static-x86_64: Process 5306 attached [pid 5306] set_robust_list(0x5555659ad760, 24) = 0 [pid 5306] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5306] setpgid(0, 0) = 0 [pid 5306] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5306] write(3, "1000", 4) = 4 executing program [pid 5306] close(3) = 0 [pid 5306] write(1, "executing program\n", 18) = 18 [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5306] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5306] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5306] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5306] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5306] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5306] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5307]}, 88) = 5307 [pid 5306] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5307 attached NULL, 8) = 0 [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5306] <... futex resumed>) = 0 [pid 5307] <... rseq resumed>) = 0 [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5307] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5307] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5306] <... futex resumed>) = 0 [pid 5307] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = 0 [pid 5307] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5306] <... futex resumed>) = 1 [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] <... futex resumed>) = 0 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5307] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5307] ioctl(-1, USBDEVFS_CONTROL [pid 5306] <... futex resumed>) = 0 [pid 5307] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5307] <... futex resumed>) = 0 [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5306] <... futex resumed>) = 0 [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] <... futex resumed>) = 0 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5307] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] <... futex resumed>) = 0 [pid 5307] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] <... openat resumed>) = 3 [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 175.914676][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 175.920370][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 175.926131][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 175.931804][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 175.937391][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 175.947701][ T928] usb 1-1: USB disconnect, device number 102 [pid 5307] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5307] <... futex resumed>) = 0 [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5307] close(3) = 0 [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5306] <... futex resumed>) = 0 [pid 5307] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] <... futex resumed>) = 0 [pid 5307] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5307] <... openat resumed>) = 3 [pid 5307] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 176.491472][ T783] usb 1-1: new high-speed USB device number 103 using dummy_hcd [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 176.695762][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 176.704643][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 176.715071][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 176.724181][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5307] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 176.760763][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 176.770069][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 176.778331][ T783] usb 1-1: Product: syz [ 176.782550][ T783] usb 1-1: Manufacturer: syz [ 176.823149][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 176.828388][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 176.834754][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 176.840683][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5306] <... futex resumed>) = 0 [pid 5307] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... ioctl resumed>, 0) = 0 [pid 5306] <... futex resumed>) = 0 [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5307] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5306] <... futex resumed>) = 0 [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 177.035920][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.041649][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 177.047367][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.053016][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 177.058762][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.064435][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 177.070180][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.076007][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5307] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] <... futex resumed>) = 0 [pid 5306] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5307] <... futex resumed>) = 0 [pid 5306] <... futex resumed>) = 1 [pid 5307] close_range(4294967295, 4294967295, 0) = 0 [pid 5306] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5307] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5306] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5307] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5306] exit_group(0) = ? [pid 5307] <... futex resumed>) = ? [ 177.081650][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 177.087357][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.093198][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.099029][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.104853][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.110684][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.116511][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 177.122174][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 177.127967][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5307] +++ exited with 0 +++ [pid 5306] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5306, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5308 attached [pid 5308] set_robust_list(0x5555659ad760, 24 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5308 [pid 5308] <... set_robust_list resumed>) = 0 [pid 5308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5308] setpgid(0, 0) = 0 [pid 5308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5308] write(3, "1000", 4) = 4 [pid 5308] close(3) = 0 [ 177.133824][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 177.139387][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 177.151380][ T928] usb 1-1: USB disconnect, device number 103 [pid 5308] write(1, "executing program\n", 18executing program ) = 18 [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5308] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5308] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5308] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5308] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5308] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5308] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5309 attached [pid 5309] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5308] <... clone3 resumed> => {parent_tid=[5309]}, 88) = 5309 [pid 5309] <... rseq resumed>) = 0 [pid 5308] rt_sigprocmask(SIG_SETMASK, [], [pid 5309] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5308] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5309] rt_sigprocmask(SIG_SETMASK, [], [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5308] <... futex resumed>) = 0 [pid 5309] bind(-1, NULL, 0 [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5308] <... futex resumed>) = 0 [pid 5309] <... futex resumed>) = 1 [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5308] <... futex resumed>) = 0 [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5309] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5308] <... futex resumed>) = 0 [pid 5309] ioctl(-1, USBDEVFS_CONTROL [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5308] <... futex resumed>) = 0 [pid 5309] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5308] <... futex resumed>) = 0 [pid 5309] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5308] <... futex resumed>) = 0 [pid 5309] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5308] <... futex resumed>) = 0 [pid 5309] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] <... openat resumed>) = 3 [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5308] <... futex resumed>) = 0 [pid 5309] close(3 [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5309] <... close resumed>) = 0 [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5308] <... futex resumed>) = 0 [pid 5309] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5308] <... futex resumed>) = 0 [pid 5309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5309] <... openat resumed>) = 3 [pid 5309] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 177.761484][ T783] usb 1-1: new high-speed USB device number 104 using dummy_hcd [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 177.956232][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 177.965225][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 177.975383][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 177.984401][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 178.006467][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 178.015728][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 178.023787][ T783] usb 1-1: Product: syz [ 178.027950][ T783] usb 1-1: Manufacturer: syz [ 178.049553][ T783] cdc_wdm 1-1:1.0: skipping garbage [pid 5309] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 178.054889][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 178.061093][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 178.067145][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5308] <... futex resumed>) = 0 [pid 5309] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5309] <... ioctl resumed>, 0) = 0 [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5308] <... futex resumed>) = 0 [pid 5309] <... futex resumed>) = 0 [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5308] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5309] <... futex resumed>) = 0 [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5309] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5308] <... futex resumed>) = 0 [pid 5308] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5308] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5309] <... futex resumed>) = 0 [pid 5309] close_range(4294967295, 4294967295, 0) = 0 [pid 5309] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5308] <... futex resumed>) = 0 [pid 5309] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5308] exit_group(0 [pid 5309] <... futex resumed>) = ? [pid 5308] <... exit_group resumed>) = ? [ 178.263235][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 178.268973][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 178.274699][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 178.280541][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 178.286377][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 178.292200][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 178.298022][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 178.303823][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5309] +++ exited with 0 +++ [pid 5308] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5308, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5310 ./strace-static-x86_64: Process 5310 attached [pid 5310] set_robust_list(0x5555659ad760, 24) = 0 [pid 5310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5310] setpgid(0, 0) = 0 [pid 5310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5310] write(3, "1000", 4) = 4 [pid 5310] close(3) = 0 executing program [pid 5310] write(1, "executing program\n", 18) = 18 [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5310] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [ 178.309624][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 178.315296][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 178.324216][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 178.328849][ T928] usb 1-1: USB disconnect, device number 104 [pid 5310] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5310] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5310] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5310] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5310] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5311 attached => {parent_tid=[5311]}, 88) = 5311 [pid 5310] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5311] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5311] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5311] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] <... futex resumed>) = 0 [pid 5311] <... futex resumed>) = 1 [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5310] <... futex resumed>) = 0 [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5310] <... futex resumed>) = 0 [pid 5311] <... futex resumed>) = 1 [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] ioctl(-1, USBDEVFS_CONTROL [pid 5310] <... futex resumed>) = 0 [pid 5311] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5310] <... futex resumed>) = 0 [pid 5311] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5310] <... futex resumed>) = 0 [pid 5311] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5310] <... futex resumed>) = 0 [pid 5311] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5310] <... futex resumed>) = 0 [pid 5311] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] <... openat resumed>) = 3 [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5311] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5310] <... futex resumed>) = 0 [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... futex resumed>) = 0 [pid 5310] <... futex resumed>) = 1 [pid 5311] close(3 [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5311] <... close resumed>) = 0 [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5311] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5310] <... futex resumed>) = 0 [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5311] <... futex resumed>) = 0 [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5311] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5311] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 178.911498][ T783] usb 1-1: new high-speed USB device number 105 using dummy_hcd [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 179.105820][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 179.114904][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 179.125085][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 179.134132][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5311] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 179.150308][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 179.159692][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 179.167736][ T783] usb 1-1: Product: syz [ 179.171947][ T783] usb 1-1: Manufacturer: syz [ 179.203218][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 179.208467][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 179.214814][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 179.220732][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5310] <... futex resumed>) = 0 [pid 5311] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5310] <... futex resumed>) = 0 [pid 5311] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] <... ioctl resumed>, 0) = 0 [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5310] <... futex resumed>) = 0 [pid 5311] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5311] <... openat resumed>) = 4 [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5310] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5311] <... futex resumed>) = 0 [pid 5310] <... futex resumed>) = 1 [pid 5311] close_range(4294967295, 4294967295, 0 [pid 5310] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5311] <... close_range resumed>) = 0 [pid 5311] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5310] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5311] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 179.405094][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 179.410808][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 179.416521][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 179.422337][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 179.428161][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 179.433973][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 179.439804][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 179.445466][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5310] exit_group(0 [pid 5311] <... futex resumed>) = ? [pid 5310] <... exit_group resumed>) = ? [pid 5311] +++ exited with 0 +++ [pid 5310] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5310, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5312 ./strace-static-x86_64: Process 5312 attached [pid 5312] set_robust_list(0x5555659ad760, 24) = 0 [ 179.451194][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 179.457045][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 179.462773][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 179.473355][ T928] usb 1-1: USB disconnect, device number 105 [pid 5312] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5312] setpgid(0, 0) = 0 [pid 5312] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5312] write(3, "1000", 4) = 4 [pid 5312] close(3) = 0 executing program [pid 5312] write(1, "executing program\n", 18) = 18 [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5312] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5312] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5312] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5312] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5312] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5312] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5313 attached [pid 5313] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5312] <... clone3 resumed> => {parent_tid=[5313]}, 88) = 5313 [pid 5313] <... rseq resumed>) = 0 [pid 5312] rt_sigprocmask(SIG_SETMASK, [], [pid 5313] set_robust_list(0x7fe8b44a19a0, 24 [pid 5312] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5313] <... set_robust_list resumed>) = 0 [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] rt_sigprocmask(SIG_SETMASK, [], [pid 5312] <... futex resumed>) = 0 [pid 5313] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5312] <... futex resumed>) = 0 [pid 5313] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5312] <... futex resumed>) = 0 [pid 5313] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] <... futex resumed>) = 0 [pid 5313] <... futex resumed>) = 1 [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] ioctl(-1, USBDEVFS_CONTROL [pid 5312] <... futex resumed>) = 0 [pid 5313] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5313] <... futex resumed>) = 0 [pid 5313] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5312] <... futex resumed>) = 0 [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] <... futex resumed>) = 0 [pid 5312] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5313] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5312] <... futex resumed>) = 0 [pid 5313] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] <... openat resumed>) = 3 [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5312] <... futex resumed>) = 0 [pid 5313] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5312] <... futex resumed>) = 0 [pid 5313] close(3 [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5313] <... close resumed>) = 0 [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5313] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5312] <... futex resumed>) = 0 [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5313] <... futex resumed>) = 0 [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5313] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5313] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 180.071431][ T928] usb 1-1: new high-speed USB device number 106 using dummy_hcd [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 180.295219][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 180.303930][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 180.314522][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 180.323585][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5313] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5313] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 180.358176][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 180.367653][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 180.375727][ T928] usb 1-1: Product: syz [ 180.379903][ T928] usb 1-1: Manufacturer: syz [ 180.401501][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 180.406739][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 180.413095][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 180.419005][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5312] <... futex resumed>) = 0 [pid 5313] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5313] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5312] <... futex resumed>) = 0 [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] <... futex resumed>) = 0 [pid 5312] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5313] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5313] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5312] <... futex resumed>) = 0 [pid 5313] <... openat resumed>) = 4 [ 180.613376][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 180.619097][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 180.624806][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 180.630462][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 180.636177][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 180.641854][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 180.647545][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 180.653208][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5312] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5313] <... futex resumed>) = 0 [pid 5312] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5312] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5313] close_range(4294967295, 4294967295, 0) = 0 [pid 5313] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5312] <... futex resumed>) = 0 [pid 5312] exit_group(0 [pid 5313] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5312] <... exit_group resumed>) = ? [pid 5313] <... futex resumed>) = ? [pid 5313] +++ exited with 0 +++ [pid 5312] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5312, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5314 attached , child_tidptr=0x5555659ad750) = 5314 [pid 5314] set_robust_list(0x5555659ad760, 24) = 0 [pid 5314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5314] setpgid(0, 0) = 0 [pid 5314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5314] write(3, "1000", 4) = 4 [pid 5314] close(3) = 0 executing program [ 180.658920][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 180.664574][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 180.670293][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 180.676141][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 180.681819][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 180.687426][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 180.696968][ T928] usb 1-1: USB disconnect, device number 106 [pid 5314] write(1, "executing program\n", 18) = 18 [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5314] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5314] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5314] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5314] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5314] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5314] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5315 attached [pid 5315] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5314] <... clone3 resumed> => {parent_tid=[5315]}, 88) = 5315 [pid 5315] <... rseq resumed>) = 0 [pid 5314] rt_sigprocmask(SIG_SETMASK, [], [pid 5315] set_robust_list(0x7fe8b44a19a0, 24 [pid 5314] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5315] <... set_robust_list resumed>) = 0 [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5314] <... futex resumed>) = 0 [pid 5315] bind(-1, NULL, 0 [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5314] <... futex resumed>) = 0 [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5314] <... futex resumed>) = 0 [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5315] <... futex resumed>) = 0 [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] ioctl(-1, USBDEVFS_CONTROL [pid 5314] <... futex resumed>) = 0 [pid 5315] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5315] <... futex resumed>) = 0 [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5314] <... futex resumed>) = 0 [pid 5315] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5315] <... futex resumed>) = 0 [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5314] <... futex resumed>) = 0 [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] <... openat resumed>) = 3 [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5314] <... futex resumed>) = 0 [pid 5315] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] close(3 [pid 5314] <... futex resumed>) = 0 [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5315] <... close resumed>) = 0 [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5314] <... futex resumed>) = 0 [pid 5315] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5315] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5314] <... futex resumed>) = 0 [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5315] <... openat resumed>) = 3 [pid 5315] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 181.301469][ T783] usb 1-1: new high-speed USB device number 107 using dummy_hcd [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 181.496088][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 181.505089][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 181.515227][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 181.524292][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5315] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 181.560275][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 181.569396][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 181.577411][ T783] usb 1-1: Product: syz [ 181.581661][ T783] usb 1-1: Manufacturer: syz [ 181.602527][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 181.607766][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 181.614123][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 181.620053][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... futex resumed>) = 0 [pid 5315] <... futex resumed>) = 1 [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5314] <... futex resumed>) = 0 [pid 5315] <... ioctl resumed>, 0) = 0 [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... futex resumed>) = 0 [pid 5315] <... futex resumed>) = 1 [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5314] <... futex resumed>) = 0 [pid 5315] <... openat resumed>) = 4 [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5314] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5315] <... futex resumed>) = 0 [pid 5314] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5315] close_range(4294967295, 4294967295, 0 [pid 5314] <... futex resumed>) = 0 [pid 5315] <... close_range resumed>) = 0 [pid 5314] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5315] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5314] <... futex resumed>) = 0 [pid 5315] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5314] exit_group(0 [pid 5315] <... futex resumed>) = ? [pid 5314] <... exit_group resumed>) = ? [ 181.803856][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 181.809600][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 181.815334][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 181.821000][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 181.826754][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 181.832431][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 181.838243][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 181.843928][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5315] +++ exited with 0 +++ [pid 5314] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5314, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5316 attached , child_tidptr=0x5555659ad750) = 5316 [pid 5316] set_robust_list(0x5555659ad760, 24) = 0 [pid 5316] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5316] setpgid(0, 0) = 0 [pid 5316] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5316] write(3, "1000", 4) = 4 [pid 5316] close(3) = 0 [pid 5316] write(1, "executing program\n", 18executing program ) = 18 [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5316] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5316] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5316] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5316] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5316] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5316] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5317]}, 88) = 5317 [ 181.849528][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 181.859806][ T928] usb 1-1: USB disconnect, device number 107 [pid 5316] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5317 attached [pid 5317] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5316] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5317] <... rseq resumed>) = 0 [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] set_robust_list(0x7fe8b44a19a0, 24 [pid 5316] <... futex resumed>) = 0 [pid 5317] <... set_robust_list resumed>) = 0 [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5317] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] <... futex resumed>) = 0 [pid 5317] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5316] <... futex resumed>) = 0 [pid 5317] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5316] <... futex resumed>) = 0 [pid 5317] <... futex resumed>) = 1 [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] ioctl(-1, USBDEVFS_CONTROL [pid 5316] <... futex resumed>) = 0 [pid 5317] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5317] <... futex resumed>) = 0 [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5316] <... futex resumed>) = 0 [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] <... futex resumed>) = 0 [pid 5316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5317] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5316] <... futex resumed>) = 0 [pid 5317] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] <... openat resumed>) = 3 [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5317] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5316] <... futex resumed>) = 0 [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5317] <... futex resumed>) = 0 [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5317] close(3) = 0 [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5317] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5316] <... futex resumed>) = 0 [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5317] <... futex resumed>) = 0 [pid 5317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 182.431488][ T928] usb 1-1: new high-speed USB device number 108 using dummy_hcd [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 182.624655][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 182.633367][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 182.643503][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 182.652509][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 182.687537][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 182.696772][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 182.704873][ T928] usb 1-1: Product: syz [ 182.709047][ T928] usb 1-1: Manufacturer: syz [ 182.749918][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 182.755209][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 182.761450][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 182.767414][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] <... futex resumed>) = 0 [pid 5317] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5316] <... futex resumed>) = 0 [pid 5317] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] <... ioctl resumed>, 0) = 0 [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] <... futex resumed>) = 0 [pid 5317] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... openat resumed>) = 4 [pid 5316] <... futex resumed>) = 0 [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] <... futex resumed>) = 0 [pid 5316] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5317] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5316] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5317] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5316] <... futex resumed>) = 0 [ 182.962070][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 182.967782][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 182.973494][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 182.979188][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 182.984914][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 182.990595][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 182.996335][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 183.001993][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5317] close_range(4294967295, 4294967295, 0 [pid 5316] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5317] <... close_range resumed>) = 0 [pid 5317] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5316] <... futex resumed>) = 0 [pid 5317] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5316] exit_group(0) = ? [pid 5317] <... futex resumed>) = ? [pid 5317] +++ exited with 0 +++ [pid 5316] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5316, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5318 ./strace-static-x86_64: Process 5318 attached [pid 5318] set_robust_list(0x5555659ad760, 24) = 0 [pid 5318] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5318] setpgid(0, 0) = 0 [pid 5318] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5318] write(3, "1000", 4) = 4 [pid 5318] close(3) = 0 executing program [pid 5318] write(1, "executing program\n", 18) = 18 [ 183.007720][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 183.013403][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 183.019114][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 183.024755][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 183.030477][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 183.036145][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 183.041736][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 183.051486][ T783] usb 1-1: USB disconnect, device number 108 [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5318] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5318] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5318] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5318] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5318] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5318] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5319 attached [pid 5319] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5319] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5319] rt_sigprocmask(SIG_SETMASK, [], [pid 5318] <... clone3 resumed> => {parent_tid=[5319]}, 88) = 5319 [pid 5319] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5318] rt_sigprocmask(SIG_SETMASK, [], [pid 5319] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... futex resumed>) = 0 [pid 5319] bind(-1, NULL, 0 [pid 5318] <... futex resumed>) = 1 [pid 5319] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5319] <... futex resumed>) = 0 [pid 5319] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = 0 [pid 5319] <... futex resumed>) = 0 [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... futex resumed>) = 0 [pid 5318] <... futex resumed>) = 1 [pid 5319] ioctl(-1, USBDEVFS_CONTROL [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5319] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5318] <... futex resumed>) = 0 [pid 5319] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5318] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5319] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... futex resumed>) = 0 [pid 5319] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5318] <... futex resumed>) = 1 [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... openat resumed>) = 3 [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5319] close(3 [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... close resumed>) = 0 [pid 5318] <... futex resumed>) = 0 [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5319] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] <... futex resumed>) = 0 [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5319] <... futex resumed>) = 0 [pid 5319] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5319] <... openat resumed>) = 3 [pid 5319] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 183.671525][ T783] usb 1-1: new high-speed USB device number 109 using dummy_hcd [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 183.855891][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 183.864916][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 183.875274][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 183.884368][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5319] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5319] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 183.900064][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 183.909562][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 183.917632][ T783] usb 1-1: Product: syz [ 183.921839][ T783] usb 1-1: Manufacturer: syz [ 183.942170][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 183.947418][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 183.953850][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 183.959763][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5318] <... futex resumed>) = 0 [pid 5319] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5319] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5319] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5318] <... futex resumed>) = 0 [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] <... ioctl resumed>, 0) = 0 [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5319] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] <... futex resumed>) = 0 [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5319] <... futex resumed>) = 0 [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5319] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5318] <... futex resumed>) = 0 [pid 5318] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5319] <... futex resumed>) = 0 [pid 5318] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5319] close_range(4294967295, 4294967295, 0) = 0 [pid 5319] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5318] <... futex resumed>) = 0 [pid 5319] <... futex resumed>) = 1 [pid 5318] exit_group(0) = ? [pid 5319] +++ exited with 0 +++ [ 184.165918][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 184.171656][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 184.177387][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 184.183067][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 184.188794][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 184.194492][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 184.200179][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5318] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5318, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5320 attached , child_tidptr=0x5555659ad750) = 5320 [pid 5320] set_robust_list(0x5555659ad760, 24) = 0 [pid 5320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5320] setpgid(0, 0) = 0 [pid 5320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5320] write(3, "1000", 4) = 4 [pid 5320] close(3) = 0 [ 184.210478][ T783] usb 1-1: USB disconnect, device number 109 [pid 5320] write(1, "executing program\n", 18executing program ) = 18 [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5320] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5320] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5320] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5320] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5320] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5320] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5321 attached => {parent_tid=[5321]}, 88) = 5321 [pid 5321] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5320] rt_sigprocmask(SIG_SETMASK, [], [pid 5321] <... rseq resumed>) = 0 [pid 5321] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5320] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5321] rt_sigprocmask(SIG_SETMASK, [], [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5321] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5321] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... futex resumed>) = 0 [pid 5320] <... futex resumed>) = 1 [pid 5321] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5321] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] <... futex resumed>) = 0 [pid 5321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5320] <... futex resumed>) = 0 [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... futex resumed>) = 0 [pid 5320] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5320] <... futex resumed>) = 0 [pid 5321] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5320] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5321] <... futex resumed>) = 0 [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5320] <... futex resumed>) = 0 [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... openat resumed>) = 3 [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5320] <... futex resumed>) = 0 [pid 5321] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5320] <... futex resumed>) = 0 [pid 5321] close(3 [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5321] <... close resumed>) = 0 [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5321] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] <... futex resumed>) = 0 [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... futex resumed>) = 0 [pid 5320] <... futex resumed>) = 1 [pid 5321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5321] <... openat resumed>) = 3 [pid 5321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 184.791472][ T928] usb 1-1: new high-speed USB device number 110 using dummy_hcd [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 184.985851][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 184.994552][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 185.004677][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 185.013707][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 185.048919][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 185.058081][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 185.066128][ T928] usb 1-1: Product: syz [ 185.070314][ T928] usb 1-1: Manufacturer: syz [ 185.099568][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 185.104960][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 185.111491][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 185.117408][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5321] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] <... futex resumed>) = 0 [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5321] <... futex resumed>) = 0 [pid 5321] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... ioctl resumed>, 0) = 0 [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5320] <... futex resumed>) = 0 [pid 5321] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5320] <... futex resumed>) = 0 [pid 5321] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... openat resumed>) = 4 [ 185.322168][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.327963][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 185.333974][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.339640][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 185.345385][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.351085][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 185.356823][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.362504][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5320] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5321] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5321] <... futex resumed>) = 0 [pid 5320] <... futex resumed>) = 1 [pid 5321] close_range(4294967295, 4294967295, 0 [pid 5320] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5321] <... close_range resumed>) = 0 [pid 5321] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5320] <... futex resumed>) = 0 [pid 5321] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5320] exit_group(0 [pid 5321] <... futex resumed>) = ? [pid 5321] +++ exited with 0 +++ [pid 5320] <... exit_group resumed>) = ? [ 185.368243][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.373911][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 185.379620][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.385445][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.391129][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 185.397040][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.402879][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.408719][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 185.414529][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5320] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5320, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5322 ./strace-static-x86_64: Process 5322 attached [pid 5322] set_robust_list(0x5555659ad760, 24) = 0 [pid 5322] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5322] setpgid(0, 0) = 0 [pid 5322] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5322] write(3, "1000", 4) = 4 [pid 5322] close(3) = 0 [pid 5322] write(1, "executing program\n", 18executing program ) = 18 [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5322] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5322] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [ 185.420384][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 185.433960][ T783] usb 1-1: USB disconnect, device number 110 [pid 5322] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5322] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5322] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5323]}, 88) = 5323 ./strace-static-x86_64: Process 5323 attached [pid 5323] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5322] rt_sigprocmask(SIG_SETMASK, [], [pid 5323] <... rseq resumed>) = 0 [pid 5322] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5323] set_robust_list(0x7fe8b44a19a0, 24 [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... set_robust_list resumed>) = 0 [pid 5322] <... futex resumed>) = 0 [pid 5323] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5323] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5322] <... futex resumed>) = 0 [pid 5323] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5323] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] <... futex resumed>) = 0 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] ioctl(-1, USBDEVFS_CONTROL [pid 5322] <... futex resumed>) = 0 [pid 5323] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5323] <... futex resumed>) = 0 [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5322] <... futex resumed>) = 0 [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] <... futex resumed>) = 0 [pid 5322] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5323] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5323] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5322] <... futex resumed>) = 0 [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] <... openat resumed>) = 3 [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5323] close(3 [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5323] <... close resumed>) = 0 [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5323] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5323] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5322] <... futex resumed>) = 0 [pid 5323] <... openat resumed>) = 3 [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5323] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 186.001469][ T783] usb 1-1: new high-speed USB device number 111 using dummy_hcd [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 186.197449][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 186.206212][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 186.216364][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 186.225468][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5323] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 186.241604][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 186.250915][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 186.259002][ T783] usb 1-1: Product: syz [ 186.263249][ T783] usb 1-1: Manufacturer: syz [ 186.275472][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 186.280721][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 186.287049][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 186.293021][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5323] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5322] <... futex resumed>) = 0 [pid 5323] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] <... ioctl resumed>, 0) = 0 [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5323] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5323] <... openat resumed>) = 4 [pid 5322] <... futex resumed>) = 0 [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5322] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5323] <... futex resumed>) = 1 [pid 5322] <... futex resumed>) = 0 [pid 5323] close_range(4294967295, 4294967295, 0 [pid 5322] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=39000000} [pid 5323] <... close_range resumed>) = 0 [pid 5323] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5322] <... futex resumed>) = 0 [pid 5323] <... futex resumed>) = 1 [pid 5322] exit_group(0 [pid 5323] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5322] <... exit_group resumed>) = ? [pid 5323] +++ exited with 0 +++ [ 186.487739][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 186.493476][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 186.499176][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 186.504926][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 186.510693][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 186.516375][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 186.522260][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 186.527931][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5322] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5322, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5324 attached , child_tidptr=0x5555659ad750) = 5324 [pid 5324] set_robust_list(0x5555659ad760, 24) = 0 [pid 5324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5324] setpgid(0, 0) = 0 [pid 5324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5324] write(3, "1000", 4) = 4 [pid 5324] close(3) = 0 [ 186.533669][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 186.539344][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 186.545078][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 186.550759][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 186.556354][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 186.566722][ T928] usb 1-1: USB disconnect, device number 111 [pid 5324] write(1, "executing program\n", 18executing program ) = 18 [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5324] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5324] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5324] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5324] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5324] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5324] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5325 attached [pid 5325] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5324] <... clone3 resumed> => {parent_tid=[5325]}, 88) = 5325 [pid 5325] set_robust_list(0x7fe8b44a19a0, 24 [pid 5324] rt_sigprocmask(SIG_SETMASK, [], [pid 5325] <... set_robust_list resumed>) = 0 [pid 5324] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5325] rt_sigprocmask(SIG_SETMASK, [], [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5325] bind(-1, NULL, 0 [pid 5324] <... futex resumed>) = 0 [pid 5325] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] <... futex resumed>) = 0 [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5324] <... futex resumed>) = 0 [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] <... futex resumed>) = 0 [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] ioctl(-1, USBDEVFS_CONTROL [pid 5324] <... futex resumed>) = 0 [pid 5325] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] <... futex resumed>) = 0 [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5324] <... futex resumed>) = 0 [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5325] <... futex resumed>) = 0 [pid 5324] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5324] <... futex resumed>) = 0 [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5325] <... openat resumed>) = 3 [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5324] <... futex resumed>) = 0 [pid 5325] close(3 [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5325] <... close resumed>) = 0 [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5324] <... futex resumed>) = 0 [pid 5325] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5324] <... futex resumed>) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_INIT [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5325] <... ioctl resumed>, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 187.161447][ T783] usb 1-1: new high-speed USB device number 112 using dummy_hcd [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 187.376550][ T783] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 187.385269][ T783] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 187.395661][ T783] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 187.404714][ T783] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5325] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 187.420904][ T783] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 187.430376][ T783] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 187.438416][ T783] usb 1-1: Product: syz [ 187.442651][ T783] usb 1-1: Manufacturer: syz [ 187.463895][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 187.469137][ T783] cdc_wdm 1-1:1.0: skipping garbage [ 187.475529][ T783] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 187.481526][ T783] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5324] <... futex resumed>) = 0 [pid 5325] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5324] <... futex resumed>) = 0 [pid 5325] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5324] <... futex resumed>) = 0 [pid 5325] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5325] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5325] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5324] <... futex resumed>) = 0 [ 187.666146][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.671868][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.677607][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.683301][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.689033][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.694700][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.700395][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.706069][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.711790][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.717454][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.723172][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.728834][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.734554][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.740233][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.746162][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.751828][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.757554][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5325] <... openat resumed>) = 4 [ 187.763215][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.768939][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.774624][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.780330][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.786176][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.791915][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.797637][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.803298][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.808999][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.814726][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.820682][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.826454][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.832190][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.837859][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.843591][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.849283][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.855011][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.860681][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5324] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5324] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = 0 [pid 5325] <... futex resumed>) = 1 [pid 5324] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=40000000} [pid 5325] close_range(4294967295, 4294967295, 0) = 0 [pid 5325] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5324] <... futex resumed>) = 0 [pid 5325] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5324] exit_group(0 [pid 5325] <... futex resumed>) = ? [pid 5325] +++ exited with 0 +++ [pid 5324] <... exit_group resumed>) = ? [ 187.866412][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.872077][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.877784][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.883614][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.889269][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.895046][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 187.900723][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 187.906317][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5324] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5326 attached , child_tidptr=0x5555659ad750) = 5326 [pid 5326] set_robust_list(0x5555659ad760, 24) = 0 [pid 5326] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5326] setpgid(0, 0) = 0 [pid 5326] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5326] write(3, "1000", 4) = 4 [pid 5326] close(3) = 0 executing program [pid 5326] write(1, "executing program\n", 18) = 18 [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5326] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5326] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5326] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5326] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5326] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5326] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5327 attached => {parent_tid=[5327]}, 88) = 5327 [pid 5326] rt_sigprocmask(SIG_SETMASK, [], [pid 5327] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5326] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] <... rseq resumed>) = 0 [ 187.916938][ T783] usb 1-1: USB disconnect, device number 112 [pid 5327] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5327] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5327] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5327] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] <... futex resumed>) = 0 [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5327] <... futex resumed>) = 0 [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5326] <... futex resumed>) = 0 [pid 5327] ioctl(-1, USBDEVFS_CONTROL [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5327] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5326] <... futex resumed>) = 0 [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] <... futex resumed>) = 0 [pid 5326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5327] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5327] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5327] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5326] <... futex resumed>) = 0 [pid 5327] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5327] <... futex resumed>) = 0 [pid 5327] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5327] <... futex resumed>) = 0 [pid 5326] <... futex resumed>) = 1 [pid 5327] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] <... openat resumed>) = 3 [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5326] <... futex resumed>) = 0 [pid 5327] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5327] close(3 [pid 5326] <... futex resumed>) = 0 [pid 5327] <... close resumed>) = 0 [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5326] <... futex resumed>) = 0 [pid 5327] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5327] <... openat resumed>) = 3 [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5327] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 188.481422][ T928] usb 1-1: new high-speed USB device number 113 using dummy_hcd [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 188.695042][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 188.703758][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 188.713895][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 188.722917][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5327] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 188.751986][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 188.761164][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 188.769257][ T928] usb 1-1: Product: syz [ 188.773455][ T928] usb 1-1: Manufacturer: syz [ 188.803847][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 188.809168][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 188.815786][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 188.821763][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5326] <... futex resumed>) = 0 [pid 5327] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5327] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5326] <... futex resumed>) = 0 [pid 5327] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] <... ioctl resumed>, 0) = 0 [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5326] <... futex resumed>) = 0 [pid 5327] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5327] <... openat resumed>) = 4 [pid 5326] <... futex resumed>) = 0 [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] <... futex resumed>) = 0 [pid 5326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5327] close_range(4294967295, 4294967295, 0 [pid 5326] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5327] <... close_range resumed>) = 0 [pid 5326] <... futex resumed>) = 0 [pid 5327] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5326] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5327] <... futex resumed>) = 0 [pid 5327] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5326] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5326] exit_group(0 [pid 5327] <... futex resumed>) = ? [pid 5326] <... exit_group resumed>) = ? [pid 5327] +++ exited with 0 +++ [ 189.015490][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 189.021225][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 189.026935][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 189.032706][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 189.038451][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 189.044130][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 189.049868][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 189.055567][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5326] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5326, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5328 ./strace-static-x86_64: Process 5328 attached [pid 5328] set_robust_list(0x5555659ad760, 24) = 0 [pid 5328] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5328] setpgid(0, 0) = 0 [pid 5328] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5328] write(3, "1000", 4) = 4 [pid 5328] close(3) = 0 [pid 5328] write(1, "executing program\n", 18executing program ) = 18 [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5328] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5328] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5328] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5328] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5328] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5328] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5329 attached => {parent_tid=[5329]}, 88) = 5329 [pid 5328] rt_sigprocmask(SIG_SETMASK, [], [pid 5329] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5328] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5329] set_robust_list(0x7fe8b44a19a0, 24 [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] <... set_robust_list resumed>) = 0 [pid 5328] <... futex resumed>) = 0 [pid 5329] rt_sigprocmask(SIG_SETMASK, [], [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5329] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5329] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [ 189.061183][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 189.072882][ T783] usb 1-1: USB disconnect, device number 113 [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5328] <... futex resumed>) = 0 [pid 5329] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5328] <... futex resumed>) = 0 [pid 5329] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5328] <... futex resumed>) = 0 [pid 5329] <... futex resumed>) = 1 [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] ioctl(-1, USBDEVFS_CONTROL [pid 5328] <... futex resumed>) = 0 [pid 5329] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5328] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5329] <... futex resumed>) = 0 [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5328] <... futex resumed>) = 0 [pid 5329] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5328] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5329] <... futex resumed>) = 0 [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5329] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5329] <... openat resumed>) = 3 [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5329] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5328] <... futex resumed>) = 0 [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] <... futex resumed>) = 0 [pid 5328] <... futex resumed>) = 1 [pid 5329] close(3 [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5329] <... close resumed>) = 0 [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5329] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5328] <... futex resumed>) = 0 [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] <... futex resumed>) = 0 [pid 5328] <... futex resumed>) = 1 [pid 5329] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5329] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 189.651462][ T928] usb 1-1: new high-speed USB device number 114 using dummy_hcd [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 189.865070][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 189.873773][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 189.883958][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 189.893070][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5329] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 189.919668][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 189.928784][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 189.936891][ T928] usb 1-1: Product: syz [ 189.941063][ T928] usb 1-1: Manufacturer: syz [ 189.980277][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 189.985857][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 189.992517][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 189.998415][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5328] <... futex resumed>) = 0 [pid 5329] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] <... ioctl resumed>, 0) = 0 [pid 5328] <... futex resumed>) = 0 [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] <... futex resumed>) = 0 [pid 5329] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5328] <... futex resumed>) = 0 [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5329] <... openat resumed>) = 4 [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5328] <... futex resumed>) = 0 [pid 5329] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5328] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5329] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5328] <... futex resumed>) = 0 [pid 5329] close_range(4294967295, 4294967295, 0 [pid 5328] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5329] <... close_range resumed>) = 0 [pid 5329] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5328] <... futex resumed>) = 0 [pid 5328] exit_group(0) = ? [ 190.193234][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 190.198956][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 190.204673][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 190.210496][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 190.216341][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 190.222171][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 190.228054][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 190.233739][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5329] +++ exited with 0 +++ [pid 5328] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5328, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5330 ./strace-static-x86_64: Process 5330 attached [pid 5330] set_robust_list(0x5555659ad760, 24) = 0 [pid 5330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5330] setpgid(0, 0) = 0 [pid 5330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5330] write(3, "1000", 4) = 4 [pid 5330] close(3) = 0 [ 190.242943][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 190.243526][ T928] usb 1-1: USB disconnect, device number 114 [pid 5330] write(1, "executing program\n", 18executing program ) = 18 [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5330] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5330] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5330] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5330] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5330] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5330] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5331 attached => {parent_tid=[5331]}, 88) = 5331 [pid 5330] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5331] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] set_robust_list(0x7fe8b44a19a0, 24 [pid 5330] <... futex resumed>) = 0 [pid 5331] <... set_robust_list resumed>) = 0 [pid 5331] rt_sigprocmask(SIG_SETMASK, [], [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5331] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5330] <... futex resumed>) = 0 [pid 5331] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5330] <... futex resumed>) = 0 [pid 5331] <... futex resumed>) = 0 [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5330] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] <... futex resumed>) = 0 [pid 5330] <... futex resumed>) = 1 [pid 5331] ioctl(-1, USBDEVFS_CONTROL [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5330] <... futex resumed>) = 0 [pid 5331] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5331] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5330] <... futex resumed>) = 0 [pid 5331] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5330] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5331] <... futex resumed>) = 0 [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5330] <... futex resumed>) = 0 [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] <... openat resumed>) = 3 [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5330] <... futex resumed>) = 0 [pid 5331] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] close(3 [pid 5330] <... futex resumed>) = 0 [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5331] <... close resumed>) = 0 [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5330] <... futex resumed>) = 0 [pid 5331] <... futex resumed>) = 1 [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5330] <... futex resumed>) = 0 [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5331] <... openat resumed>) = 3 [pid 5331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 190.861417][ T928] usb 1-1: new high-speed USB device number 115 using dummy_hcd [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 191.055779][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 191.064831][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 191.074960][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 191.084068][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 191.119198][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 191.128374][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 191.136452][ T928] usb 1-1: Product: syz [ 191.140626][ T928] usb 1-1: Manufacturer: syz [ 191.171215][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 191.176506][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 191.182785][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 191.188720][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5330] <... futex resumed>) = 0 [pid 5331] <... futex resumed>) = 1 [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5330] <... futex resumed>) = 0 [pid 5331] <... ioctl resumed>, 0) = 0 [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5330] <... futex resumed>) = 0 [pid 5331] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5330] <... futex resumed>) = 0 [pid 5331] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] <... openat resumed>) = 4 [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 191.373450][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 191.379177][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 191.384909][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 191.390574][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 191.396303][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 191.401991][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 191.407701][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 191.413365][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5331] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5330] <... futex resumed>) = 0 [pid 5330] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5331] <... futex resumed>) = 0 [pid 5330] <... futex resumed>) = 1 [pid 5331] close_range(4294967295, 4294967295, 0 [pid 5330] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5331] <... close_range resumed>) = 0 [pid 5331] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5331] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5330] <... futex resumed>) = 0 [pid 5330] exit_group(0) = ? [pid 5331] <... futex resumed>) = ? [ 191.419168][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 191.424863][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 191.430577][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 191.436405][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 191.442212][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 191.448023][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 191.453732][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 191.463154][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [pid 5331] +++ exited with 0 +++ [pid 5330] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5330, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5332 attached , child_tidptr=0x5555659ad750) = 5332 [pid 5332] set_robust_list(0x5555659ad760, 24) = 0 [pid 5332] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5332] setpgid(0, 0) = 0 [pid 5332] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5332] write(3, "1000", 4) = 4 [ 191.464152][ T783] usb 1-1: USB disconnect, device number 115 [pid 5332] close(3executing program ) = 0 [pid 5332] write(1, "executing program\n", 18) = 18 [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5332] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5332] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5332] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5332] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5332] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5332] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5333 attached => {parent_tid=[5333]}, 88) = 5333 [pid 5333] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5333] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5333] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5332] rt_sigprocmask(SIG_SETMASK, [], [pid 5333] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = 0 [pid 5332] <... futex resumed>) = 1 [pid 5333] bind(-1, NULL, 0 [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5333] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5332] <... futex resumed>) = 0 [pid 5333] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5333] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5332] <... futex resumed>) = 0 [pid 5333] ioctl(-1, USBDEVFS_CONTROL [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5333] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = 0 [pid 5332] <... futex resumed>) = 1 [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5332] <... futex resumed>) = 0 [pid 5333] <... futex resumed>) = 1 [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5332] <... futex resumed>) = 0 [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] <... openat resumed>) = 3 [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5333] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] <... futex resumed>) = 0 [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = 0 [pid 5333] close(3 [pid 5332] <... futex resumed>) = 1 [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5333] <... close resumed>) = 0 [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5333] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5332] <... futex resumed>) = 0 [pid 5333] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5333] <... openat resumed>) = 3 [pid 5333] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 192.091446][ T928] usb 1-1: new high-speed USB device number 116 using dummy_hcd [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 192.295405][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 192.304096][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 192.314218][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 192.323214][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5333] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 192.342183][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 192.351287][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 192.359382][ T928] usb 1-1: Product: syz [ 192.363609][ T928] usb 1-1: Manufacturer: syz [ 192.394099][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 192.399356][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 192.405992][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 192.411951][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5333] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5332] <... futex resumed>) = 0 [pid 5333] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] <... ioctl resumed>, 0) = 0 [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5332] <... futex resumed>) = 0 [pid 5333] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5333] <... openat resumed>) = 4 [pid 5332] <... futex resumed>) = 0 [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5333] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5332] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5333] <... futex resumed>) = 0 [pid 5332] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5333] close_range(4294967295, 4294967295, 0) = 0 [pid 5333] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5332] <... futex resumed>) = 0 [pid 5333] <... futex resumed>) = 1 [pid 5332] exit_group(0 [pid 5333] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5332] <... exit_group resumed>) = ? [pid 5333] +++ exited with 0 +++ [ 192.606892][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 192.612693][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 192.618397][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 192.624061][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 192.629894][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 192.635592][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 192.641192][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5332] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5332, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5334 attached , child_tidptr=0x5555659ad750) = 5334 [pid 5334] set_robust_list(0x5555659ad760, 24) = 0 [pid 5334] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5334] setpgid(0, 0) = 0 [pid 5334] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5334] write(3, "1000", 4) = 4 [pid 5334] close(3) = 0 executing program [pid 5334] write(1, "executing program\n", 18) = 18 [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5334] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5334] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5334] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5334] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5334] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5334] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5335]}, 88) = 5335 [pid 5334] rt_sigprocmask(SIG_SETMASK, [], ./strace-static-x86_64: Process 5335 attached NULL, 8) = 0 [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5335] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5335] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5335] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5335] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5334] <... futex resumed>) = 0 [pid 5335] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5334] <... futex resumed>) = 0 [pid 5335] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5335] <... futex resumed>) = 0 [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5335] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5335] <... futex resumed>) = 0 [pid 5335] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5334] <... futex resumed>) = 0 [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5335] <... futex resumed>) = 0 [pid 5334] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5335] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5334] <... futex resumed>) = 0 [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5335] <... openat resumed>) = 3 [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] <... futex resumed>) = 0 [pid 5335] <... futex resumed>) = 1 [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] close(3 [pid 5334] <... futex resumed>) = 0 [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5335] <... close resumed>) = 0 [ 192.653531][ T783] usb 1-1: USB disconnect, device number 116 [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5334] <... futex resumed>) = 0 [pid 5335] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5335] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5334] <... futex resumed>) = 0 [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5335] <... openat resumed>) = 3 [pid 5335] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 193.171476][ T928] usb 1-1: new high-speed USB device number 117 using dummy_hcd [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 193.365625][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 193.374330][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 193.384441][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 193.393436][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5335] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 193.438444][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 193.447634][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 193.455719][ T928] usb 1-1: Product: syz [ 193.459887][ T928] usb 1-1: Manufacturer: syz [ 193.480083][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 193.485366][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 193.491629][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 193.497539][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5334] <... futex resumed>) = 0 [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5334] <... futex resumed>) = 0 [pid 5335] <... ioctl resumed>, 0) = 0 [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5334] <... futex resumed>) = 0 [pid 5335] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5335] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5334] <... futex resumed>) = 0 [pid 5335] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5335] <... openat resumed>) = 4 [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] <... futex resumed>) = 0 [pid 5334] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5335] <... futex resumed>) = 1 [pid 5334] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5335] close_range(4294967295, 4294967295, 0) = 0 [pid 5335] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5334] <... futex resumed>) = 0 [pid 5335] <... futex resumed>) = 1 [pid 5334] exit_group(0 [pid 5335] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5334] <... exit_group resumed>) = ? [pid 5335] +++ exited with 0 +++ [pid 5334] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5334, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5336 attached , child_tidptr=0x5555659ad750) = 5336 [pid 5336] set_robust_list(0x5555659ad760, 24) = 0 [pid 5336] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5336] setpgid(0, 0) = 0 [pid 5336] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5336] write(3, "1000", 4) = 4 [pid 5336] close(3) = 0 [pid 5336] write(1, "executing program\n", 18executing program ) = 18 [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5336] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5336] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5336] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5336] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5336] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5336] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5337 attached [pid 5337] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5337] set_robust_list(0x7fe8b44a19a0, 24 [pid 5336] <... clone3 resumed> => {parent_tid=[5337]}, 88) = 5337 [pid 5337] <... set_robust_list resumed>) = 0 [pid 5337] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5337] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5336] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5337] <... futex resumed>) = 0 [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5336] <... futex resumed>) = 0 [pid 5337] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5336] <... futex resumed>) = 0 [pid 5337] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5337] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... futex resumed>) = 0 [pid 5336] <... futex resumed>) = 1 [pid 5337] ioctl(-1, USBDEVFS_CONTROL [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5336] <... futex resumed>) = 0 [pid 5337] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5336] <... futex resumed>) = 0 [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... futex resumed>) = 0 [pid 5336] <... futex resumed>) = 1 [pid 5337] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [ 193.684725][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 193.690434][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 193.696006][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 193.704905][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 193.705448][ T928] usb 1-1: USB disconnect, device number 117 [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] <... openat resumed>) = 3 [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5336] <... futex resumed>) = 0 [pid 5337] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5336] <... futex resumed>) = 0 [pid 5337] close(3 [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5337] <... close resumed>) = 0 [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5337] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5336] <... futex resumed>) = 0 [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... futex resumed>) = 0 [pid 5336] <... futex resumed>) = 1 [pid 5337] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5337] <... openat resumed>) = 3 [pid 5337] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 194.241493][ T928] usb 1-1: new high-speed USB device number 118 using dummy_hcd [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 194.465441][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 194.474162][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 194.484538][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 194.493668][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5337] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 194.517919][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 194.527052][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 194.535122][ T928] usb 1-1: Product: syz [ 194.539291][ T928] usb 1-1: Manufacturer: syz [ 194.570178][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 194.575555][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 194.581894][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 194.587808][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [ 194.674162][ T1248] ieee802154 phy0 wpan0: encryption failed: -22 [ 194.680476][ T1248] ieee802154 phy1 wpan1: encryption failed: -22 [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5336] <... futex resumed>) = 0 [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... futex resumed>) = 1 [pid 5336] <... futex resumed>) = 0 [pid 5337] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] <... ioctl resumed>, 0) = 0 [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5336] <... futex resumed>) = 0 [pid 5337] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5336] <... futex resumed>) = 0 [pid 5337] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] <... openat resumed>) = 4 [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 194.782348][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 194.788057][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 194.793794][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 194.799445][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 194.805156][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 194.810939][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 194.816751][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 194.822575][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5337] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5336] <... futex resumed>) = 0 [pid 5336] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5337] <... futex resumed>) = 0 [pid 5336] <... futex resumed>) = 1 [pid 5337] close_range(4294967295, 4294967295, 0) = 0 [pid 5336] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5337] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5336] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5337] <... futex resumed>) = 0 [pid 5336] exit_group(0 [pid 5337] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5336] <... exit_group resumed>) = ? [pid 5337] +++ exited with 0 +++ [pid 5336] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5336, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5338 ./strace-static-x86_64: Process 5338 attached [pid 5338] set_robust_list(0x5555659ad760, 24) = 0 [pid 5338] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5338] setpgid(0, 0) = 0 [pid 5338] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5338] write(3, "1000", 4) = 4 [pid 5338] close(3) = 0 executing program [pid 5338] write(1, "executing program\n", 18) = 18 [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5338] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5338] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [ 194.828401][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 194.834221][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 194.840034][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 194.845868][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 194.851556][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 194.864603][ T783] usb 1-1: USB disconnect, device number 118 [pid 5338] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5338] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5338] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5339 attached => {parent_tid=[5339]}, 88) = 5339 [pid 5338] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5339] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5339] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5339] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5339] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5338] <... futex resumed>) = 0 [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... futex resumed>) = 0 [pid 5338] <... futex resumed>) = 1 [pid 5339] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5339] ioctl(-1, USBDEVFS_CONTROL [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5338] <... futex resumed>) = 0 [pid 5339] <... futex resumed>) = 0 [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5338] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... futex resumed>) = 0 [pid 5339] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5338] <... futex resumed>) = 1 [pid 5339] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5338] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5339] <... futex resumed>) = 0 [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5338] <... futex resumed>) = 0 [pid 5339] <... openat resumed>) = 3 [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5339] close(3 [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5339] <... close resumed>) = 0 [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5339] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5339] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5338] <... futex resumed>) = 0 [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5339] <... openat resumed>) = 3 [pid 5339] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 195.451487][ T928] usb 1-1: new high-speed USB device number 119 using dummy_hcd [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 195.655183][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 195.663860][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 195.674013][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 195.683018][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5339] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 195.707872][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 195.717023][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 195.725074][ T928] usb 1-1: Product: syz [ 195.729259][ T928] usb 1-1: Manufacturer: syz [ 195.773904][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 195.779133][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 195.785534][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 195.791487][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5338] <... futex resumed>) = 0 [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... futex resumed>) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5339] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] <... ioctl resumed>, 0) = 0 [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5338] <... futex resumed>) = 0 [pid 5339] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... openat resumed>) = 4 [pid 5338] <... futex resumed>) = 0 [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5339] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5338] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5339] <... futex resumed>) = 0 [pid 5338] <... futex resumed>) = 1 [pid 5339] close_range(4294967295, 4294967295, 0) = 0 [pid 5338] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5339] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5338] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5339] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5338] exit_group(0) = ? [pid 5339] <... futex resumed>) = ? [ 195.985943][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 195.991646][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 195.997351][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 196.003132][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 196.008851][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 196.014525][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 196.020250][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 196.025939][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5339] +++ exited with 0 +++ [pid 5338] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5338, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5340 ./strace-static-x86_64: Process 5340 attached [pid 5340] set_robust_list(0x5555659ad760, 24) = 0 [pid 5340] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5340] setpgid(0, 0) = 0 [pid 5340] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5340] write(3, "1000", 4) = 4 [pid 5340] close(3) = 0 [pid 5340] write(1, "executing program\n", 18executing program ) = 18 [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5340] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5340] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5340] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5340] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5340] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5340] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5341]}, 88) = 5341 [pid 5340] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5341 attached [pid 5341] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5341] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5341] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5341] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5340] <... futex resumed>) = 0 [pid 5341] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5340] <... futex resumed>) = 0 [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5340] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5341] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5341] ioctl(-1, USBDEVFS_CONTROL [pid 5340] <... futex resumed>) = 0 [pid 5341] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5340] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5341] <... futex resumed>) = 0 [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5340] <... futex resumed>) = 0 [pid 5341] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5340] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5341] <... futex resumed>) = 0 [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5340] <... futex resumed>) = 0 [ 196.031524][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 196.041087][ T783] usb 1-1: USB disconnect, device number 119 [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5341] <... openat resumed>) = 3 [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5341] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5340] <... futex resumed>) = 0 [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] <... futex resumed>) = 0 [pid 5340] <... futex resumed>) = 1 [pid 5341] close(3 [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5341] <... close resumed>) = 0 [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5340] <... futex resumed>) = 0 [pid 5341] <... futex resumed>) = 1 [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5341] ioctl(3, USB_RAW_IOCTL_INIT [pid 5340] <... futex resumed>) = 0 [pid 5341] <... ioctl resumed>, 0x7fe8b44a0120) = 0 [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5341] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 196.571452][ T928] usb 1-1: new high-speed USB device number 120 using dummy_hcd [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 196.795378][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 196.804069][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 196.814481][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 196.823483][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5341] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 196.849039][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 196.858173][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 196.866224][ T928] usb 1-1: Product: syz [ 196.870398][ T928] usb 1-1: Manufacturer: syz [ 196.900825][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 196.906116][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 196.912514][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 196.918428][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5340] <... futex resumed>) = 0 [pid 5341] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5340] <... futex resumed>) = 0 [pid 5341] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5341] <... ioctl resumed>, 0) = 0 [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5340] <... futex resumed>) = 0 [pid 5341] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [ 197.113368][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.119084][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.124795][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.130551][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.136265][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.141940][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.147651][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.153324][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] <... openat resumed>) = 4 [pid 5340] <... futex resumed>) = 0 [ 197.159027][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.164681][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.170381][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.176050][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.181754][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.187404][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.193112][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.198766][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.204461][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5341] <... futex resumed>) = 0 [pid 5340] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5341] close_range(4294967295, 4294967295, 0 [pid 5340] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5341] <... close_range resumed>) = 0 [pid 5340] <... futex resumed>) = 0 [pid 5341] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5340] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5341] <... futex resumed>) = 0 [pid 5340] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5341] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5340] exit_group(0 [pid 5341] <... futex resumed>) = ? [pid 5341] +++ exited with 0 +++ [pid 5340] <... exit_group resumed>) = ? [pid 5340] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5340, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5342 ./strace-static-x86_64: Process 5342 attached [pid 5342] set_robust_list(0x5555659ad760, 24) = 0 [pid 5342] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5342] setpgid(0, 0) = 0 [pid 5342] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5342] write(3, "1000", 4) = 4 [pid 5342] close(3) = 0 [pid 5342] write(1, "executing program\n", 18executing program ) = 18 [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5342] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5342] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5342] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5342] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5342] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5342] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5343 attached => {parent_tid=[5343]}, 88) = 5343 [pid 5342] rt_sigprocmask(SIG_SETMASK, [], [pid 5343] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5342] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5343] <... rseq resumed>) = 0 [pid 5343] set_robust_list(0x7fe8b44a19a0, 24 [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] <... set_robust_list resumed>) = 0 [pid 5342] <... futex resumed>) = 0 [pid 5343] rt_sigprocmask(SIG_SETMASK, [], [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5343] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [ 197.210124][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.215849][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.221514][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.227241][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 197.232906][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 197.238467][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 197.251495][ T783] usb 1-1: USB disconnect, device number 120 [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5342] <... futex resumed>) = 0 [pid 5343] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5342] <... futex resumed>) = 0 [pid 5343] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5343] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] <... futex resumed>) = 0 [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] <... futex resumed>) = 0 [pid 5343] ioctl(-1, USBDEVFS_CONTROL, 0) = -1 EBADF (Bad file descriptor) [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5342] <... futex resumed>) = 0 [pid 5343] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5342] <... futex resumed>) = 0 [pid 5343] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5342] <... futex resumed>) = 0 [pid 5343] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5342] <... futex resumed>) = 0 [pid 5343] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] <... openat resumed>) = 3 [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5342] <... futex resumed>) = 0 [pid 5343] <... futex resumed>) = 1 [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] close(3 [pid 5342] <... futex resumed>) = 0 [pid 5343] <... close resumed>) = 0 [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5343] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] <... futex resumed>) = 0 [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] <... futex resumed>) = 0 [pid 5342] <... futex resumed>) = 1 [pid 5343] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5343] <... openat resumed>) = 3 [pid 5343] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 197.821487][ T928] usb 1-1: new high-speed USB device number 121 using dummy_hcd [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 198.005603][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 198.014428][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 198.024533][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 198.033534][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 198.075221][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 198.084383][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 198.092503][ T928] usb 1-1: Product: syz [ 198.096681][ T928] usb 1-1: Manufacturer: syz [ 198.130728][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 198.136062][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 198.142472][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 198.148416][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5343] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] <... futex resumed>) = 0 [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5343] <... futex resumed>) = 0 [pid 5343] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] <... ioctl resumed>, 0) = 0 [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5342] <... futex resumed>) = 0 [pid 5343] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5343] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5342] <... futex resumed>) = 0 [pid 5343] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] <... openat resumed>) = 4 [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5343] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] <... futex resumed>) = 0 [pid 5342] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5343] <... futex resumed>) = 0 [pid 5342] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5343] close_range(4294967295, 4294967295, 0) = 0 [pid 5343] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5342] <... futex resumed>) = 0 [pid 5343] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5342] exit_group(0 [pid 5343] <... futex resumed>) = ? [pid 5343] +++ exited with 0 +++ [pid 5342] <... exit_group resumed>) = ? [ 198.353663][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 198.359381][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 198.365086][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 198.370768][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 198.376525][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 198.382232][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 198.387931][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 198.393633][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5342] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5342, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5344 attached , child_tidptr=0x5555659ad750) = 5344 [pid 5344] set_robust_list(0x5555659ad760, 24) = 0 [pid 5344] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5344] setpgid(0, 0) = 0 [pid 5344] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5344] write(3, "1000", 4) = 4 [pid 5344] close(3executing program ) = 0 [pid 5344] write(1, "executing program\n", 18) = 18 [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5344] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5344] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5344] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5344] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5344] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5344] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5345 attached [ 198.406463][ T783] usb 1-1: USB disconnect, device number 121 [pid 5345] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5344] <... clone3 resumed> => {parent_tid=[5345]}, 88) = 5345 [pid 5345] set_robust_list(0x7fe8b44a19a0, 24 [pid 5344] rt_sigprocmask(SIG_SETMASK, [], [pid 5345] <... set_robust_list resumed>) = 0 [pid 5344] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5345] rt_sigprocmask(SIG_SETMASK, [], [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5344] <... futex resumed>) = 0 [pid 5345] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5345] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] <... futex resumed>) = 0 [pid 5345] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] <... futex resumed>) = 0 [pid 5345] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] <... futex resumed>) = 0 [pid 5345] ioctl(-1, USBDEVFS_CONTROL [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] <... futex resumed>) = 0 [pid 5345] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] <... futex resumed>) = 0 [pid 5345] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] <... futex resumed>) = 0 [pid 5345] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5344] <... futex resumed>) = 0 [pid 5345] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] <... openat resumed>) = 3 [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] <... futex resumed>) = 0 [pid 5345] close(3 [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5345] <... close resumed>) = 0 [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] <... futex resumed>) = 0 [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5345] <... futex resumed>) = 0 [pid 5345] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5345] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 198.971480][ T928] usb 1-1: new high-speed USB device number 122 using dummy_hcd [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 199.195446][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 199.204251][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 199.214385][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 199.223393][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5345] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5345] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 199.250134][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 199.259386][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 199.267418][ T928] usb 1-1: Product: syz [ 199.271628][ T928] usb 1-1: Manufacturer: syz [pid 5345] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 199.315888][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 199.321159][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 199.328402][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 199.334357][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] <... futex resumed>) = 0 [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5345] <... futex resumed>) = 0 [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] <... futex resumed>) = 0 [pid 5345] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] <... openat resumed>) = 4 [pid 5344] <... futex resumed>) = 0 [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5344] <... futex resumed>) = 0 [pid 5344] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5345] close_range(4294967295, 4294967295, 0) = 0 [pid 5344] <... futex resumed>) = 0 [pid 5345] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5344] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5345] <... futex resumed>) = 0 [pid 5344] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5345] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5344] exit_group(0 [pid 5345] <... futex resumed>) = ? [pid 5345] +++ exited with 0 +++ [pid 5344] <... exit_group resumed>) = ? [ 199.538096][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 199.543814][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 199.549517][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 199.555180][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 199.560915][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 199.566625][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 199.572218][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [pid 5344] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5344, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5346 attached , child_tidptr=0x5555659ad750) = 5346 [pid 5346] set_robust_list(0x5555659ad760, 24) = 0 [pid 5346] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5346] setpgid(0, 0) = 0 [pid 5346] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5346] write(3, "1000", 4) = 4 [pid 5346] close(3) = 0 [pid 5346] write(1, "executing program\n", 18executing program ) = 18 [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5346] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5346] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5346] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5346] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5346] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5346] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5347]}, 88) = 5347 [pid 5346] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5347 attached [pid 5347] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5347] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5347] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5347] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5346] <... futex resumed>) = 0 [pid 5347] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5346] <... futex resumed>) = 0 [pid 5347] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] <... futex resumed>) = 0 [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] ioctl(-1, USBDEVFS_CONTROL [pid 5346] <... futex resumed>) = 0 [pid 5347] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] <... futex resumed>) = 0 [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5346] <... futex resumed>) = 0 [pid 5347] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] <... futex resumed>) = 0 [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5346] <... futex resumed>) = 0 [pid 5347] <... openat resumed>) = 3 [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] <... futex resumed>) = 0 [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] close(3 [pid 5346] <... futex resumed>) = 0 [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5347] <... close resumed>) = 0 [ 199.584114][ T783] usb 1-1: USB disconnect, device number 122 [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5347] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5346] <... futex resumed>) = 0 [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5347] <... futex resumed>) = 0 [pid 5347] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5347] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 200.121478][ T928] usb 1-1: new high-speed USB device number 123 using dummy_hcd [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 200.315466][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 200.324199][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 200.334409][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 200.343417][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5347] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 200.381244][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 200.390368][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 200.398399][ T928] usb 1-1: Product: syz [ 200.402643][ T928] usb 1-1: Manufacturer: syz [ 200.441466][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 200.446709][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 200.453044][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 200.458955][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5346] <... futex resumed>) = 0 [pid 5347] <... futex resumed>) = 1 [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5346] <... futex resumed>) = 0 [pid 5347] <... ioctl resumed>, 0) = 0 [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5346] <... futex resumed>) = 0 [pid 5347] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5346] <... futex resumed>) = 0 [pid 5347] <... openat resumed>) = 4 [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [ 200.642811][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 200.648538][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 200.654281][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 200.659963][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 200.665707][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 200.671399][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 200.677125][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 200.682795][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5346] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5347] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5346] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5347] <... futex resumed>) = 0 [pid 5346] <... futex resumed>) = 1 [pid 5347] close_range(4294967295, 4294967295, 0 [pid 5346] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5347] <... close_range resumed>) = 0 [pid 5347] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5346] <... futex resumed>) = 0 [pid 5346] exit_group(0 [pid 5347] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5346] <... exit_group resumed>) = ? [pid 5347] +++ exited with 0 +++ [pid 5346] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5346, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5348 ./strace-static-x86_64: Process 5348 attached [pid 5348] set_robust_list(0x5555659ad760, 24) = 0 [pid 5348] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5348] setpgid(0, 0) = 0 [pid 5348] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5348] write(3, "1000", 4) = 4 [pid 5348] close(3) = 0 executing program [pid 5348] write(1, "executing program\n", 18) = 18 [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5348] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5348] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5348] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5348] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5348] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5348] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5349]}, 88) = 5349 ./strace-static-x86_64: Process 5349 attached [pid 5349] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5349] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5349] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5349] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5348] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] <... futex resumed>) = 0 [pid 5348] <... futex resumed>) = 1 [pid 5349] bind(-1, NULL, 0 [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5348] <... futex resumed>) = 0 [pid 5349] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [ 200.688522][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 200.694213][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 200.699971][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 200.705800][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 200.711504][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 200.720875][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [ 200.721053][ T5243] usb 1-1: USB disconnect, device number 123 [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5348] <... futex resumed>) = 0 [pid 5349] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] <... futex resumed>) = 0 [pid 5349] <... futex resumed>) = 1 [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] ioctl(-1, USBDEVFS_CONTROL [pid 5348] <... futex resumed>) = 0 [pid 5349] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5349] <... futex resumed>) = 0 [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5348] <... futex resumed>) = 0 [pid 5349] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5349] <... futex resumed>) = 0 [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY) = 3 [pid 5348] <... futex resumed>) = 0 [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5349] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] close(3 [pid 5348] <... futex resumed>) = 0 [pid 5349] <... close resumed>) = 0 [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5349] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5348] <... futex resumed>) = 0 [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5349] <... futex resumed>) = 0 [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5349] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5349] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 201.281462][ T5243] usb 1-1: new high-speed USB device number 124 using dummy_hcd [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 201.476001][ T5243] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 201.484861][ T5243] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 201.495358][ T5243] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 201.504734][ T5243] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5349] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 201.520135][ T5243] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 201.529346][ T5243] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 201.537931][ T5243] usb 1-1: Product: syz [ 201.542139][ T5243] usb 1-1: Manufacturer: syz [ 201.562519][ T5243] cdc_wdm 1-1:1.0: skipping garbage [ 201.567743][ T5243] cdc_wdm 1-1:1.0: skipping garbage [ 201.574202][ T5243] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 201.580143][ T5243] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5348] <... futex resumed>) = 0 [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5348] <... futex resumed>) = 0 [pid 5349] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] <... futex resumed>) = 0 [pid 5348] <... futex resumed>) = 1 [pid 5349] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] <... openat resumed>) = 4 [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5348] <... futex resumed>) = 0 [pid 5349] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5348] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5349] close_range(4294967295, 4294967295, 0 [pid 5348] <... futex resumed>) = 0 [pid 5349] <... close_range resumed>) = 0 [pid 5349] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5348] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5349] <... futex resumed>) = 0 [pid 5349] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5348] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5348] exit_group(0) = ? [pid 5349] <... futex resumed>) = ? [pid 5349] +++ exited with 0 +++ [pid 5348] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5348, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5350 attached , child_tidptr=0x5555659ad750) = 5350 [pid 5350] set_robust_list(0x5555659ad760, 24) = 0 [pid 5350] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5350] setpgid(0, 0) = 0 [pid 5350] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [ 201.794952][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 201.800669][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 201.806414][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 201.812105][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 201.817710][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 201.828200][ T928] usb 1-1: USB disconnect, device number 124 [pid 5350] write(3, "1000", 4) = 4 [pid 5350] close(3) = 0 executing program [pid 5350] write(1, "executing program\n", 18) = 18 [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5350] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5350] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5350] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5350] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5350] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5350] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5351 attached [pid 5351] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5350] <... clone3 resumed> => {parent_tid=[5351]}, 88) = 5351 [pid 5351] <... rseq resumed>) = 0 [pid 5350] rt_sigprocmask(SIG_SETMASK, [], [pid 5351] set_robust_list(0x7fe8b44a19a0, 24 [pid 5350] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5351] <... set_robust_list resumed>) = 0 [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5350] <... futex resumed>) = 0 [pid 5351] bind(-1, NULL, 0 [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... futex resumed>) = 0 [pid 5351] <... futex resumed>) = 1 [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5350] <... futex resumed>) = 0 [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5351] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5350] <... futex resumed>) = 0 [pid 5351] ioctl(-1, USBDEVFS_CONTROL [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] <... futex resumed>) = 0 [pid 5351] <... futex resumed>) = 1 [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5350] <... futex resumed>) = 0 [pid 5351] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... futex resumed>) = 0 [pid 5350] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5351] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5351] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5350] <... futex resumed>) = 0 [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... openat resumed>) = 3 [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5350] <... futex resumed>) = 0 [pid 5351] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5350] <... futex resumed>) = 0 [pid 5351] close(3 [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5351] <... close resumed>) = 0 [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5350] <... futex resumed>) = 0 [pid 5351] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5351] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5350] <... futex resumed>) = 0 [pid 5351] <... openat resumed>) = 3 [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5351] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 202.431484][ T928] usb 1-1: new high-speed USB device number 125 using dummy_hcd [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 202.635144][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 202.643863][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 202.653983][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 202.662986][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 202.697829][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 202.706954][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 202.714995][ T928] usb 1-1: Product: syz [ 202.719168][ T928] usb 1-1: Manufacturer: syz [ 202.749858][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 202.755144][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 202.761260][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 202.767350][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5350] <... futex resumed>) = 0 [pid 5351] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5350] <... futex resumed>) = 0 [pid 5351] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] <... ioctl resumed>, 0) = 0 [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5350] <... futex resumed>) = 0 [pid 5351] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5351] <... openat resumed>) = 4 [pid 5350] <... futex resumed>) = 0 [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5351] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5350] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5351] <... futex resumed>) = 0 [pid 5350] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5351] close_range(4294967295, 4294967295, 0) = 0 [pid 5351] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5351] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5350] <... futex resumed>) = 0 [pid 5350] exit_group(0 [pid 5351] <... futex resumed>) = ? [ 202.962430][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 202.968142][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 202.973846][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 202.979516][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 202.985243][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 202.990920][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 202.996679][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 203.002356][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5351] +++ exited with 0 +++ [pid 5350] <... exit_group resumed>) = ? [pid 5350] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5350, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5352 ./strace-static-x86_64: Process 5352 attached [pid 5352] set_robust_list(0x5555659ad760, 24) = 0 [pid 5352] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5352] setpgid(0, 0) = 0 [pid 5352] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5352] write(3, "1000", 4) = 4 [pid 5352] close(3) = 0 [pid 5352] write(1, "executing program\n", 18executing program ) = 18 [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5352] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5352] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5352] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5352] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5352] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5352] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5353 attached [pid 5353] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5353] set_robust_list(0x7fe8b44a19a0, 24) = 0 [ 203.008064][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 203.013751][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 203.019479][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 203.025171][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 203.030917][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 203.036664][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 203.042231][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 203.053588][ T5243] usb 1-1: USB disconnect, device number 125 [pid 5353] rt_sigprocmask(SIG_SETMASK, [], [pid 5352] <... clone3 resumed> => {parent_tid=[5353]}, 88) = 5353 [pid 5353] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5352] rt_sigprocmask(SIG_SETMASK, [], [pid 5353] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5352] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] <... futex resumed>) = 0 [pid 5352] <... futex resumed>) = 1 [pid 5353] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5353] <... futex resumed>) = 1 [pid 5353] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5352] <... futex resumed>) = 0 [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=49000000} [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5353] <... futex resumed>) = 0 [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] ioctl(-1, USBDEVFS_CONTROL [pid 5352] <... futex resumed>) = 0 [pid 5353] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5353] <... futex resumed>) = 0 [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5352] <... futex resumed>) = 0 [pid 5353] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5353] <... futex resumed>) = 0 [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5352] <... futex resumed>) = 0 [pid 5353] <... openat resumed>) = 3 [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5353] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5352] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5353] <... futex resumed>) = 0 [pid 5353] close(3) = 0 [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5353] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5352] <... futex resumed>) = 0 [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] <... futex resumed>) = 0 [pid 5352] <... futex resumed>) = 1 [pid 5353] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5353] <... openat resumed>) = 3 [pid 5353] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 203.581513][ T5243] usb 1-1: new high-speed USB device number 126 using dummy_hcd [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 203.775792][ T5243] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 203.784499][ T5243] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 203.794644][ T5243] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 203.803655][ T5243] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5353] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5353] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 203.821178][ T5243] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 203.830273][ T5243] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 203.838378][ T5243] usb 1-1: Product: syz [ 203.842570][ T5243] usb 1-1: Manufacturer: syz [ 203.865483][ T5243] cdc_wdm 1-1:1.0: skipping garbage [ 203.870741][ T5243] cdc_wdm 1-1:1.0: skipping garbage [ 203.877074][ T5243] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 203.883028][ T5243] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5353] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5352] <... futex resumed>) = 0 [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5353] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5352] <... futex resumed>) = 0 [pid 5353] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5353] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5352] <... futex resumed>) = 0 [pid 5353] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5353] <... openat resumed>) = 4 [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 204.067131][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 204.072842][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 204.078555][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 204.084227][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 204.089981][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 204.095649][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 204.101354][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 204.107012][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5353] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5352] <... futex resumed>) = 0 [pid 5352] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5353] <... futex resumed>) = 0 [pid 5352] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5353] close_range(4294967295, 4294967295, 0) = 0 [pid 5353] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5352] <... futex resumed>) = 0 [pid 5353] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5352] exit_group(0 [pid 5353] <... futex resumed>) = ? [pid 5352] <... exit_group resumed>) = ? [pid 5353] +++ exited with 0 +++ [pid 5352] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5352, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5354 ./strace-static-x86_64: Process 5354 attached [pid 5354] set_robust_list(0x5555659ad760, 24) = 0 [pid 5354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5354] setpgid(0, 0) = 0 [pid 5354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5354] write(3, "1000", 4) = 4 [pid 5354] close(3) = 0 executing program [pid 5354] write(1, "executing program\n", 18) = 18 [ 204.112796][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 204.118469][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 204.124188][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 204.129881][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 204.135594][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 204.141305][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 204.151701][ T5243] usb 1-1: USB disconnect, device number 126 [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5354] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5354] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5354] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5354] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5354] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5354] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5355 attached [pid 5355] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5354] <... clone3 resumed> => {parent_tid=[5355]}, 88) = 5355 [pid 5355] <... rseq resumed>) = 0 [pid 5354] rt_sigprocmask(SIG_SETMASK, [], [pid 5355] set_robust_list(0x7fe8b44a19a0, 24 [pid 5354] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5355] <... set_robust_list resumed>) = 0 [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] rt_sigprocmask(SIG_SETMASK, [], [pid 5354] <... futex resumed>) = 0 [pid 5355] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5354] <... futex resumed>) = 0 [pid 5355] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5354] <... futex resumed>) = 0 [pid 5355] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5354] <... futex resumed>) = 0 [pid 5355] ioctl(-1, USBDEVFS_CONTROL [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5354] <... futex resumed>) = 0 [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] <... futex resumed>) = 0 [pid 5354] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5355] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5354] <... futex resumed>) = 0 [pid 5355] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5355] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] <... futex resumed>) = 0 [pid 5354] <... futex resumed>) = 1 [pid 5355] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] <... openat resumed>) = 3 [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5354] <... futex resumed>) = 0 [pid 5355] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] <... futex resumed>) = 0 [pid 5354] <... futex resumed>) = 1 [pid 5355] close(3 [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5355] <... close resumed>) = 0 [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5354] <... futex resumed>) = 0 [pid 5355] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] <... futex resumed>) = 0 [pid 5354] <... futex resumed>) = 1 [pid 5355] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5355] <... openat resumed>) = 3 [pid 5355] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 204.721503][ T928] usb 1-1: new high-speed USB device number 127 using dummy_hcd [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 204.906615][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 204.915385][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 204.925506][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 204.934516][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5355] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 204.995957][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 205.005072][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 205.013085][ T928] usb 1-1: Product: syz [ 205.017247][ T928] usb 1-1: Manufacturer: syz [ 205.037503][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 205.042770][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 205.049110][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 205.055108][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5354] <... futex resumed>) = 0 [pid 5355] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5355] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5354] <... futex resumed>) = 0 [pid 5355] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] <... ioctl resumed>, 0) = 0 [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5355] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] <... futex resumed>) = 0 [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5355] <... futex resumed>) = 0 [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [ 205.261116][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 205.266842][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 205.272586][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 205.278251][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 205.283981][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 205.289714][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 205.295445][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 205.301104][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5355] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5354] <... futex resumed>) = 0 [pid 5354] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5355] <... futex resumed>) = 0 [pid 5355] close_range(4294967295, 4294967295, 0 [pid 5354] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5355] <... close_range resumed>) = 0 [pid 5355] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5354] <... futex resumed>) = 0 [pid 5355] <... futex resumed>) = 1 [pid 5354] exit_group(0 [pid 5355] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = ? [pid 5355] +++ exited with 0 +++ [pid 5354] <... exit_group resumed>) = ? [pid 5354] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5356 ./strace-static-x86_64: Process 5356 attached [pid 5356] set_robust_list(0x5555659ad760, 24) = 0 [pid 5356] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5356] setpgid(0, 0) = 0 [pid 5356] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5356] write(3, "1000", 4) = 4 [pid 5356] close(3) = 0 [pid 5356] write(1, "executing program\n", 18executing program ) = 18 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5356] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5356] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5356] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5356] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [ 205.306821][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 205.312481][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 205.318190][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 205.323880][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 205.329587][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 205.335250][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 205.340819][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 205.350416][ T5243] usb 1-1: USB disconnect, device number 127 [pid 5356] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5356] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5357 attached => {parent_tid=[5357]}, 88) = 5357 [pid 5356] rt_sigprocmask(SIG_SETMASK, [], [pid 5357] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5356] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5357] <... rseq resumed>) = 0 [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] set_robust_list(0x7fe8b44a19a0, 24 [pid 5356] <... futex resumed>) = 0 [pid 5357] <... set_robust_list resumed>) = 0 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5357] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5356] <... futex resumed>) = 0 [pid 5357] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5357] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5356] <... futex resumed>) = 0 [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] <... futex resumed>) = 0 [pid 5356] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5357] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5356] <... futex resumed>) = 0 [pid 5357] ioctl(-1, USBDEVFS_CONTROL [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5356] <... futex resumed>) = 0 [pid 5357] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5356] <... futex resumed>) = 0 [pid 5357] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5356] <... futex resumed>) = 0 [pid 5357] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5356] <... futex resumed>) = 0 [pid 5357] <... openat resumed>) = 3 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5357] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5356] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... futex resumed>) = 0 [pid 5356] <... futex resumed>) = 1 [pid 5357] close(3 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5357] <... close resumed>) = 0 [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5356] <... futex resumed>) = 0 [pid 5357] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... futex resumed>) = 0 [pid 5356] <... futex resumed>) = 1 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5357] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5357] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 205.881487][ T928] usb 1-1: new high-speed USB device number 2 using dummy_hcd [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 206.085524][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 206.094227][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 206.104341][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 206.113340][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5357] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5357] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 206.148632][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 206.157815][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 206.165935][ T928] usb 1-1: Product: syz [ 206.170110][ T928] usb 1-1: Manufacturer: syz [ 206.190365][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 206.195693][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 206.202358][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 206.208278][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5356] <... futex resumed>) = 0 [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5357] <... futex resumed>) = 1 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5356] <... futex resumed>) = 0 [pid 5357] <... futex resumed>) = 1 [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5356] <... futex resumed>) = 0 [pid 5357] <... openat resumed>) = 4 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5357] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5356] <... futex resumed>) = 0 [pid 5356] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5357] <... futex resumed>) = 0 [pid 5356] <... futex resumed>) = 1 [pid 5357] close_range(4294967295, 4294967295, 0 [pid 5356] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5357] <... close_range resumed>) = 0 [pid 5357] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5357] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5356] <... futex resumed>) = 0 [pid 5356] exit_group(0 [pid 5357] <... futex resumed>) = ? [pid 5357] +++ exited with 0 +++ [pid 5356] <... exit_group resumed>) = ? [ 206.403819][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 206.409533][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 206.415236][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 206.420897][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 206.426626][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 206.432349][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 206.437947][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 206.447227][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [pid 5356] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5356, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5358 ./strace-static-x86_64: Process 5358 attached [pid 5358] set_robust_list(0x5555659ad760, 24) = 0 [pid 5358] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5358] setpgid(0, 0) = 0 [pid 5358] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5358] write(3, "1000", 4) = 4 [pid 5358] close(3) = 0 [pid 5358] write(1, "executing program\n", 18executing program ) = 18 [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5358] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5358] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5358] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5358] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5358] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5358] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5359]}, 88) = 5359 [pid 5358] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5359 attached [pid 5359] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5359] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5359] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5359] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5358] <... futex resumed>) = 0 [pid 5359] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5358] <... futex resumed>) = 0 [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5359] <... futex resumed>) = 0 [pid 5358] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5359] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5359] ioctl(-1, USBDEVFS_CONTROL [pid 5358] <... futex resumed>) = 0 [pid 5359] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5358] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5359] <... futex resumed>) = 0 [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5358] <... futex resumed>) = 0 [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5359] <... futex resumed>) = 0 [pid 5358] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5359] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5358] <... futex resumed>) = 0 [pid 5359] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [ 206.447518][ T5243] usb 1-1: USB disconnect, device number 2 [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5359] <... openat resumed>) = 3 [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5358] <... futex resumed>) = 0 [pid 5359] close(3 [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... close resumed>) = 0 [pid 5358] <... futex resumed>) = 0 [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5359] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5358] <... futex resumed>) = 0 [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... futex resumed>) = 0 [pid 5358] <... futex resumed>) = 1 [pid 5359] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5359] <... openat resumed>) = 3 [pid 5359] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 206.981520][ T5243] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 207.176428][ T5243] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 207.185253][ T5243] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 207.195680][ T5243] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 207.204726][ T5243] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5359] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 207.222802][ T5243] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 207.231994][ T5243] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 207.240070][ T5243] usb 1-1: Product: syz [ 207.244282][ T5243] usb 1-1: Manufacturer: syz [ 207.272669][ T5243] cdc_wdm 1-1:1.0: skipping garbage [ 207.277931][ T5243] cdc_wdm 1-1:1.0: skipping garbage [ 207.284301][ T5243] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 207.290214][ T5243] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5358] <... futex resumed>) = 0 [pid 5359] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5359] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5358] <... futex resumed>) = 0 [pid 5359] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5359] <... ioctl resumed>, 0) = 0 [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5359] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5358] <... futex resumed>) = 0 [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5359] <... futex resumed>) = 0 [pid 5359] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5359] <... openat resumed>) = 4 [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5359] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5358] <... futex resumed>) = 0 [pid 5358] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5358] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5359] <... futex resumed>) = 0 [pid 5359] close_range(4294967295, 4294967295, 0) = 0 [ 207.485900][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 207.491631][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 207.497345][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 207.503017][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 207.508771][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 207.514450][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 207.520178][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 207.526007][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5359] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5358] <... futex resumed>) = 0 [pid 5359] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5358] exit_group(0) = ? [pid 5359] <... futex resumed>) = ? [ 207.531680][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 207.537430][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 207.543119][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 207.548845][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 207.554543][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 207.560127][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 207.569117][ C0] raw-gadget.0 gadget.0: ignoring, device is not running [ 207.576201][ C0] cdc_wdm 1-1:1.0: nonzero urb status received: -EPIPE [pid 5359] +++ exited with 0 +++ [pid 5358] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5358, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5360 ./strace-static-x86_64: Process 5360 attached [pid 5360] set_robust_list(0x5555659ad760, 24) = 0 [pid 5360] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5360] setpgid(0, 0) = 0 [pid 5360] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5360] write(3, "1000", 4) = 4 executing program [pid 5360] close(3) = 0 [pid 5360] write(1, "executing program\n", 18) = 18 [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5360] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5360] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5360] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5360] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5360] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5360] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5361]}, 88) = 5361 [pid 5360] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}./strace-static-x86_64: Process 5361 attached [pid 5361] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5361] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5361] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5361] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5360] <... futex resumed>) = 0 [pid 5361] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5360] <... futex resumed>) = 0 [pid 5361] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5361] <... futex resumed>) = 0 [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] ioctl(-1, USBDEVFS_CONTROL [pid 5360] <... futex resumed>) = 0 [pid 5361] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5361] <... futex resumed>) = 0 [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5360] <... futex resumed>) = 0 [pid 5361] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5361] <... futex resumed>) = 0 [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5360] <... futex resumed>) = 0 [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5361] <... openat resumed>) = 3 [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5360] <... futex resumed>) = 0 [pid 5361] close(3 [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5361] <... close resumed>) = 0 [ 207.582419][ T5243] usb 1-1: USB disconnect, device number 3 [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5361] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] <... futex resumed>) = 0 [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] <... futex resumed>) = 0 [pid 5360] <... futex resumed>) = 1 [pid 5361] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5361] <... openat resumed>) = 3 [pid 5361] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 208.111477][ T928] usb 1-1: new high-speed USB device number 4 using dummy_hcd [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 208.345528][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 208.354235][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 208.364402][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 208.373419][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5361] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 208.417878][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 208.426982][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 208.435007][ T928] usb 1-1: Product: syz [ 208.439176][ T928] usb 1-1: Manufacturer: syz [ 208.461713][ T928] cdc_wdm 1-1:1.0: skipping garbage [pid 5361] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 208.466943][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 208.473197][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 208.479127][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5360] <... futex resumed>) = 0 [pid 5361] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5360] <... futex resumed>) = 0 [pid 5361] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5361] <... ioctl resumed>, 0) = 0 [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5360] <... futex resumed>) = 0 [pid 5361] <... futex resumed>) = 1 [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5360] <... futex resumed>) = 0 [ 208.684220][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 208.689949][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 208.695666][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 208.701354][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 208.707115][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 208.712803][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 208.718540][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 208.724204][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5361] <... openat resumed>) = 4 [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5360] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5361] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5361] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5360] <... futex resumed>) = 0 [pid 5361] close_range(4294967295, 4294967295, 0 [pid 5360] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5361] <... close_range resumed>) = 0 [pid 5361] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5360] <... futex resumed>) = 0 [pid 5361] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5360] exit_group(0 [pid 5361] <... futex resumed>) = ? [pid 5360] <... exit_group resumed>) = ? [pid 5361] +++ exited with 0 +++ [pid 5360] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5360, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5362 attached , child_tidptr=0x5555659ad750) = 5362 [pid 5362] set_robust_list(0x5555659ad760, 24) = 0 [pid 5362] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5362] setpgid(0, 0) = 0 [pid 5362] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5362] write(3, "1000", 4) = 4 [pid 5362] close(3) = 0 [ 208.730057][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 208.735805][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 208.741513][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 208.747183][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 208.752965][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 208.758676][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 208.764293][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 208.775973][ T928] usb 1-1: USB disconnect, device number 4 [pid 5362] write(1, "executing program\n", 18executing program ) = 18 [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5362] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5362] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5362] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5362] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5362] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5362] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5363 attached [pid 5363] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5362] <... clone3 resumed> => {parent_tid=[5363]}, 88) = 5363 [pid 5363] set_robust_list(0x7fe8b44a19a0, 24 [pid 5362] rt_sigprocmask(SIG_SETMASK, [], [pid 5363] <... set_robust_list resumed>) = 0 [pid 5362] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5363] rt_sigprocmask(SIG_SETMASK, [], [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5362] <... futex resumed>) = 0 [pid 5363] bind(-1, NULL, 0 [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5362] <... futex resumed>) = 0 [pid 5363] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5362] <... futex resumed>) = 0 [pid 5363] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5362] <... futex resumed>) = 0 [pid 5363] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL) = -1 EAGAIN (Resource temporarily unavailable) [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] ioctl(-1, USBDEVFS_CONTROL [pid 5362] <... futex resumed>) = 0 [pid 5363] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5363] <... futex resumed>) = 0 [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5362] <... futex resumed>) = 0 [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] <... futex resumed>) = 0 [pid 5362] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5363] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5362] <... futex resumed>) = 0 [pid 5363] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] <... openat resumed>) = 3 [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5362] <... futex resumed>) = 0 [pid 5363] <... futex resumed>) = 1 [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] close(3 [pid 5362] <... futex resumed>) = 0 [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5363] <... close resumed>) = 0 [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5362] <... futex resumed>) = 0 [pid 5363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5363] <... openat resumed>) = 3 [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5363] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 209.371480][ T928] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 209.575611][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 209.584336][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 209.594471][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 209.603736][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 209.629341][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 209.638476][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 209.646531][ T928] usb 1-1: Product: syz [ 209.650712][ T928] usb 1-1: Manufacturer: syz [ 209.672781][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 209.678060][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 209.684657][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 209.690590][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5362] <... futex resumed>) = 0 [pid 5363] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5362] <... futex resumed>) = 0 [pid 5363] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] <... ioctl resumed>, 0) = 0 [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5362] <... futex resumed>) = 0 [pid 5363] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... openat resumed>) = 4 [pid 5362] <... futex resumed>) = 0 [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5363] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5362] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5363] <... futex resumed>) = 0 [pid 5362] <... futex resumed>) = 1 [pid 5363] close_range(4294967295, 4294967295, 0 [pid 5362] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5363] <... close_range resumed>) = 0 [pid 5363] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5362] <... futex resumed>) = 0 [pid 5363] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5362] exit_group(0 [pid 5363] <... futex resumed>) = ? [pid 5362] <... exit_group resumed>) = ? [pid 5363] +++ exited with 0 +++ [ 209.884578][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 209.890311][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 209.896037][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 209.901719][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 209.907445][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 209.913138][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 209.918737][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 209.928001][ C0] cdc_wdm 1-1:1.0: Unexpected error -71 [pid 5362] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5362, si_uid=0, si_status=0, si_utime=0, si_stime=2 /* 0.02 s */} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5364 attached , child_tidptr=0x5555659ad750) = 5364 [pid 5364] set_robust_list(0x5555659ad760, 24) = 0 [pid 5364] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5364] setpgid(0, 0) = 0 [pid 5364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5364] write(3, "1000", 4) = 4 [pid 5364] close(3) = 0 [pid 5364] write(1, "executing program\n", 18executing program ) = 18 [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5364] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5364] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5364] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5364] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5364] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5364] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5365 attached => {parent_tid=[5365]}, 88) = 5365 [ 209.929422][ T5243] usb 1-1: USB disconnect, device number 5 [pid 5364] rt_sigprocmask(SIG_SETMASK, [], [pid 5365] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5364] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5365] set_robust_list(0x7fe8b44a19a0, 24 [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... set_robust_list resumed>) = 0 [pid 5365] rt_sigprocmask(SIG_SETMASK, [], [pid 5364] <... futex resumed>) = 0 [pid 5365] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] <... futex resumed>) = 0 [pid 5365] <... futex resumed>) = 1 [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5364] <... futex resumed>) = 0 [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5365] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = 0 [pid 5364] <... futex resumed>) = 1 [pid 5365] ioctl(-1, USBDEVFS_CONTROL [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5365] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] <... futex resumed>) = 0 [pid 5365] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5365] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] <... futex resumed>) = 0 [pid 5365] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... openat resumed>) = 3 [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] <... futex resumed>) = 0 [pid 5365] <... futex resumed>) = 1 [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] close(3 [pid 5364] <... futex resumed>) = 0 [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5365] <... close resumed>) = 0 [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5365] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5364] <... futex resumed>) = 0 [pid 5365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5365] <... openat resumed>) = 3 [pid 5365] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 210.521449][ T928] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 210.735569][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 210.744316][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 210.754475][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 210.763507][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 210.789123][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 210.798270][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 210.806438][ T928] usb 1-1: Product: syz [ 210.810612][ T928] usb 1-1: Manufacturer: syz [ 210.851038][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 210.856780][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 210.863555][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 210.869487][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] <... futex resumed>) = 0 [pid 5365] <... futex resumed>) = 1 [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5364] <... futex resumed>) = 0 [pid 5365] <... ioctl resumed>, 0) = 0 [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5365] <... futex resumed>) = 0 [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5364] <... futex resumed>) = 0 [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... openat resumed>) = 4 [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5364] <... futex resumed>) = 0 [pid 5365] close_range(4294967295, 4294967295, 0 [pid 5364] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5365] <... close_range resumed>) = 0 [pid 5364] <... futex resumed>) = 0 [pid 5365] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5364] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5365] <... futex resumed>) = 0 [pid 5364] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5365] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5364] exit_group(0 [pid 5365] <... futex resumed>) = ? [pid 5365] +++ exited with 0 +++ [pid 5364] <... exit_group resumed>) = ? [pid 5364] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5364, si_uid=0, si_status=0, si_utime=0, si_stime=3 /* 0.03 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5366 attached [pid 5366] set_robust_list(0x5555659ad760, 24) = 0 [pid 5366] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5090] <... clone resumed>, child_tidptr=0x5555659ad750) = 5366 [pid 5366] setpgid(0, 0) = 0 [pid 5366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5366] write(3, "1000", 4) = 4 [pid 5366] close(3) = 0 executing program [pid 5366] write(1, "executing program\n", 18) = 18 [ 211.054095][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 211.059830][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 211.065587][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 211.071269][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 211.080442][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 211.080618][ T928] usb 1-1: USB disconnect, device number 6 [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5366] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5366] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5366] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5366] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5366] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5366] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5367 attached [pid 5367] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5366] <... clone3 resumed> => {parent_tid=[5367]}, 88) = 5367 [pid 5367] <... rseq resumed>) = 0 [pid 5366] rt_sigprocmask(SIG_SETMASK, [], [pid 5367] set_robust_list(0x7fe8b44a19a0, 24 [pid 5366] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5367] <... set_robust_list resumed>) = 0 [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5366] <... futex resumed>) = 0 [pid 5367] bind(-1, NULL, 0 [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5367] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5366] <... futex resumed>) = 0 [pid 5367] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5366] <... futex resumed>) = 0 [pid 5367] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5367] <... futex resumed>) = 0 [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] ioctl(-1, USBDEVFS_CONTROL [pid 5366] <... futex resumed>) = 0 [pid 5367] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5367] <... futex resumed>) = 0 [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0) = -1 EINVAL (Invalid argument) [pid 5366] <... futex resumed>) = 0 [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5367] <... futex resumed>) = 0 [pid 5366] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5367] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5366] <... futex resumed>) = 0 [pid 5367] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5367] <... openat resumed>) = 3 [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5366] <... futex resumed>) = 0 [pid 5367] close(3 [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... close resumed>) = 0 [pid 5366] <... futex resumed>) = 0 [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5366] <... futex resumed>) = 0 [pid 5367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... openat resumed>) = 3 [pid 5366] <... futex resumed>) = 0 [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5367] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 211.681445][ T928] usb 1-1: new high-speed USB device number 7 using dummy_hcd [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 211.885213][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 211.893920][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 211.904032][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 211.913037][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 211.957994][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 211.967127][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 211.975188][ T928] usb 1-1: Product: syz [ 211.979383][ T928] usb 1-1: Manufacturer: syz [ 212.013119][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 212.018402][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 212.024665][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 212.030619][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5366] <... futex resumed>) = 0 [pid 5367] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5367] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5366] <... futex resumed>) = 0 [pid 5367] <... ioctl resumed>, 0) = 0 [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5367] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5366] <... futex resumed>) = 0 [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5367] <... futex resumed>) = 0 [pid 5366] <... futex resumed>) = 1 [pid 5367] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5367] <... openat resumed>) = 4 [ 212.215192][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 212.220914][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 212.226637][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 212.232299][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 212.238012][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 212.243685][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 212.249535][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 212.255412][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5366] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5366] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = 0 [pid 5367] <... futex resumed>) = 1 [pid 5367] close_range(4294967295, 4294967295, 0 [pid 5366] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=39000000} [pid 5367] <... close_range resumed>) = 0 [pid 5367] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5366] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5367] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5366] exit_group(0 [pid 5367] <... futex resumed>) = ? [pid 5366] <... exit_group resumed>) = ? [pid 5367] +++ exited with 0 +++ [pid 5366] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5366, si_uid=0, si_status=0, si_utime=0, si_stime=1 /* 0.01 s */} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5368 attached , child_tidptr=0x5555659ad750) = 5368 [pid 5368] set_robust_list(0x5555659ad760, 24) = 0 [pid 5368] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5368] setpgid(0, 0) = 0 [pid 5368] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5368] write(3, "1000", 4) = 4 [pid 5368] close(3) = 0 [pid 5368] write(1, "executing program\n", 18executing program [ 212.261096][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 212.266852][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 212.272802][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 212.278472][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 212.284096][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 212.293634][ T928] usb 1-1: USB disconnect, device number 7 ) = 18 [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5368] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5368] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5368] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5368] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5368] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5368] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5369 attached => {parent_tid=[5369]}, 88) = 5369 [pid 5369] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5368] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... rseq resumed>) = 0 [pid 5369] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5369] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5369] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] <... futex resumed>) = 0 [pid 5369] <... futex resumed>) = 1 [pid 5369] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... futex resumed>) = 0 [pid 5368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5369] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5368] <... futex resumed>) = 0 [pid 5369] ioctl(-1, USBDEVFS_CONTROL [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] <... futex resumed>) = 0 [pid 5369] <... futex resumed>) = 1 [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5368] <... futex resumed>) = 0 [pid 5369] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5369] <... futex resumed>) = 0 [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5368] <... futex resumed>) = 0 [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... openat resumed>) = 3 [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5369] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] <... futex resumed>) = 0 [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... futex resumed>) = 0 [pid 5368] <... futex resumed>) = 1 [pid 5369] close(3 [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5369] <... close resumed>) = 0 [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5369] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... futex resumed>) = 0 [pid 5368] <... futex resumed>) = 1 [pid 5369] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5369] <... openat resumed>) = 3 [pid 5369] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 212.891473][ T928] usb 1-1: new high-speed USB device number 8 using dummy_hcd [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 213.105093][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 213.113811][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 213.123934][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 213.132935][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5369] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 213.177072][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 213.186179][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 213.194213][ T928] usb 1-1: Product: syz [ 213.198374][ T928] usb 1-1: Manufacturer: syz [pid 5369] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 213.230282][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 213.235573][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 213.241878][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 213.247785][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5369] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] <... futex resumed>) = 0 [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... futex resumed>) = 0 [pid 5368] <... futex resumed>) = 1 [pid 5369] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5369] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5369] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5368] <... futex resumed>) = 0 [pid 5369] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [ 213.453265][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.458989][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.464782][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.470531][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.476517][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.482176][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.487899][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.493572][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... openat resumed>) = 4 [ 213.499276][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.504944][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.510651][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.516317][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.522046][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.527709][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.533446][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.539104][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.544867][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5368] <... futex resumed>) = -1 ETIMEDOUT (Connection timed out) [pid 5368] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5369] <... futex resumed>) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5368] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=15000000} [ 213.550761][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.556436][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.562188][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.567856][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.573576][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.579280][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.585028][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.590739][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.596472][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5369] close_range(4294967295, 4294967295, 0) = 0 [pid 5369] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5368] <... futex resumed>) = 0 [pid 5369] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5368] exit_group(0 [pid 5369] <... futex resumed>) = ? [pid 5368] <... exit_group resumed>) = ? [pid 5369] +++ exited with 0 +++ [pid 5368] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5368, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- restart_syscall(<... resuming interrupted clone ...>) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5370 ./strace-static-x86_64: Process 5370 attached [pid 5370] set_robust_list(0x5555659ad760, 24) = 0 [pid 5370] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 213.602345][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.608024][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.613801][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 213.619481][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 213.625057][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 213.637787][ T5243] usb 1-1: USB disconnect, device number 8 [pid 5370] setpgid(0, 0) = 0 [pid 5370] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5370] write(3, "1000", 4) = 4 [pid 5370] close(3) = 0 [pid 5370] write(1, "executing program\n", 18executing program ) = 18 [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5370] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5370] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5370] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5370] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5370] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5370] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5371 attached [pid 5371] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5370] <... clone3 resumed> => {parent_tid=[5371]}, 88) = 5371 [pid 5371] set_robust_list(0x7fe8b44a19a0, 24 [pid 5370] rt_sigprocmask(SIG_SETMASK, [], [pid 5371] <... set_robust_list resumed>) = 0 [pid 5370] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5371] rt_sigprocmask(SIG_SETMASK, [], [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5370] <... futex resumed>) = 0 [pid 5371] bind(-1, NULL, 0 [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5371] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5371] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5370] <... futex resumed>) = 0 [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] <... futex resumed>) = 0 [pid 5370] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5371] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5370] <... futex resumed>) = 0 [pid 5371] ioctl(-1, USBDEVFS_CONTROL [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5371] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5370] <... futex resumed>) = 0 [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = 0 [pid 5370] <... futex resumed>) = 1 [pid 5371] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] <... openat resumed>) = 3 [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5371] close(3 [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5371] <... close resumed>) = 0 [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5371] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5371] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 5370] <... futex resumed>) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_INIT [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5371] <... ioctl resumed>, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 214.241486][ T928] usb 1-1: new high-speed USB device number 9 using dummy_hcd [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 214.455125][ T928] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 214.463849][ T928] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 214.473968][ T928] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 214.482964][ T928] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5371] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5371] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [pid 5371] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 214.511270][ T928] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 214.520411][ T928] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 214.528754][ T928] usb 1-1: Product: syz [ 214.533436][ T928] usb 1-1: Manufacturer: syz [ 214.556344][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 214.561669][ T928] cdc_wdm 1-1:1.0: skipping garbage [ 214.567740][ T928] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 214.573698][ T928] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5370] <... futex resumed>) = 0 [pid 5371] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5371] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE, 0) = 0 [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5371] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] <... futex resumed>) = 0 [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000}) = -1 EAGAIN (Resource temporarily unavailable) [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = 0 [pid 5370] <... futex resumed>) = 1 [pid 5371] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR) = 4 [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5371] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5370] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5371] <... futex resumed>) = 0 [pid 5370] <... futex resumed>) = 1 [pid 5371] close_range(4294967295, 4294967295, 0 [pid 5370] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5371] <... close_range resumed>) = 0 [pid 5371] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5371] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5370] <... futex resumed>) = 0 [pid 5370] exit_group(0 [pid 5371] <... futex resumed>) = ? [pid 5370] <... exit_group resumed>) = ? [pid 5371] +++ exited with 0 +++ [ 214.769791][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 214.775521][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 214.781225][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 214.786914][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 214.792662][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 214.798350][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [ 214.804131][ C0] cdc_wdm 1-1:1.0: Stall on int endpoint [ 214.809844][ C0] cdc_wdm 1-1:1.0: Cannot schedule work [pid 5370] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5370, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 5372 attached , child_tidptr=0x5555659ad750) = 5372 [pid 5372] set_robust_list(0x5555659ad760, 24) = 0 [pid 5372] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5372] setpgid(0, 0) = 0 [pid 5372] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5372] write(3, "1000", 4) = 4 [pid 5372] close(3) = 0 [pid 5372] write(1, "executing program\n", 18executing program ) = 18 [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [ 214.815451][ C0] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 214.824927][ T5243] usb 1-1: USB disconnect, device number 9 [pid 5372] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5372] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5372] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5372] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5372] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5372] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0}./strace-static-x86_64: Process 5373 attached [pid 5373] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053 [pid 5372] <... clone3 resumed> => {parent_tid=[5373]}, 88) = 5373 [pid 5373] <... rseq resumed>) = 0 [pid 5372] rt_sigprocmask(SIG_SETMASK, [], [pid 5373] set_robust_list(0x7fe8b44a19a0, 24 [pid 5372] <... rt_sigprocmask resumed>NULL, 8) = 0 [pid 5373] <... set_robust_list resumed>) = 0 [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5372] <... futex resumed>) = 0 [pid 5373] bind(-1, NULL, 0 [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] <... bind resumed>) = -1 EBADF (Bad file descriptor) [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5372] <... futex resumed>) = 0 [pid 5373] <... futex resumed>) = 1 [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5372] <... futex resumed>) = 0 [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5372] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5373] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5372] <... futex resumed>) = 0 [pid 5373] ioctl(-1, USBDEVFS_CONTROL [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5372] <... futex resumed>) = 0 [pid 5373] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5372] <... futex resumed>) = 0 [pid 5373] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5372] <... futex resumed>) = 0 [pid 5373] <... futex resumed>) = 1 [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY [pid 5372] <... futex resumed>) = 0 [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] <... openat resumed>) = 3 [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5372] <... futex resumed>) = 0 [pid 5373] close(3 [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] <... close resumed>) = 0 [pid 5372] <... futex resumed>) = 0 [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=350000000} [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000 [pid 5372] <... futex resumed>) = 0 [pid 5373] <... futex resumed>) = 1 [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 5372] <... futex resumed>) = 0 [pid 5373] <... openat resumed>) = 3 [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=3, tv_nsec=50000000} [pid 5373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [ 215.421464][ T5243] usb 1-1: new high-speed USB device number 10 using dummy_hcd [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 18 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 9 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 96 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 4 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fe8b449f110) = 8 [ 215.616729][ T5243] usb 1-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 215.625661][ T5243] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 215.635805][ T5243] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 215.644873][ T5243] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 5373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fe8b44a0120) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 5373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7fe8b457252c) = 0 [ 215.662165][ T5243] usb 1-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 215.671266][ T5243] usb 1-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 215.679402][ T5243] usb 1-1: Product: syz [ 215.683711][ T5243] usb 1-1: Manufacturer: syz [pid 5373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fe8b449f110) = 0 [ 215.715064][ T5243] cdc_wdm 1-1:1.0: skipping garbage [ 215.720318][ T5243] cdc_wdm 1-1:1.0: skipping garbage [ 215.726786][ T5243] cdc_wdm 1-1:1.0: cdc-wdm0: USB WDM device [ 215.732777][ T5243] cdc_wdm 1-1:1.0: Unknown control protocol [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5372] <... futex resumed>) = 0 [pid 5373] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5373] ioctl(3, USB_RAW_IOCTL_EP_SET_WEDGE [pid 5372] <... futex resumed>) = 0 [pid 5373] <... ioctl resumed>, 0) = 0 [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5372] <... futex resumed>) = 0 [pid 5373] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5373] <... futex resumed>) = -1 EAGAIN (Resource temporarily unavailable) [pid 5372] <... futex resumed>) = 0 [pid 5373] openat(AT_FDCWD, "/dev/char/180:0", O_RDWR [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] <... openat resumed>) = 4 [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5373] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5372] <... futex resumed>) = 0 [pid 5372] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5373] <... futex resumed>) = 0 [pid 5372] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5373] close_range(4294967295, 4294967295, 0) = 0 [pid 5373] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5372] <... futex resumed>) = 0 [pid 5373] futex(0x7fe8b45723e8, FUTEX_WAIT_PRIVATE, 0, NULL [pid 5372] exit_group(0 [pid 5373] <... futex resumed>) = ? [pid 5372] <... exit_group resumed>) = ? [ 215.929050][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 215.934733][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 215.940461][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 215.946127][ C1] cdc_wdm 1-1:1.0: Cannot schedule work [ 215.951843][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 215.957674][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 215.963481][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [ 215.969354][ C1] cdc_wdm 1-1:1.0: Stall on int endpoint [pid 5373] +++ exited with 0 +++ executing program [pid 5372] +++ exited with 0 +++ --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=5372, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555659ad750) = 5374 ./strace-static-x86_64: Process 5374 attached [pid 5374] set_robust_list(0x5555659ad760, 24) = 0 [pid 5374] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 5374] setpgid(0, 0) = 0 [pid 5374] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 5374] write(3, "1000", 4) = 4 [pid 5374] close(3) = 0 [pid 5374] write(1, "executing program\n", 18) = 18 [pid 5374] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] rt_sigaction(SIGRT_1, {sa_handler=0x7fe8b4519670, sa_mask=[], sa_flags=SA_RESTORER|SA_ONSTACK|SA_RESTART|SA_SIGINFO, sa_restorer=0x7fe8b44ba4f0}, NULL, 8) = 0 [pid 5374] rt_sigprocmask(SIG_UNBLOCK, [RTMIN RT_1], NULL, 8) = 0 [pid 5374] mmap(NULL, 135168, PROT_NONE, MAP_PRIVATE|MAP_ANONYMOUS|MAP_STACK, -1, 0) = 0x7fe8b4481000 [pid 5374] mprotect(0x7fe8b4482000, 131072, PROT_READ|PROT_WRITE) = 0 [pid 5374] rt_sigprocmask(SIG_BLOCK, ~[], [], 8) = 0 [pid 5374] clone3({flags=CLONE_VM|CLONE_FS|CLONE_FILES|CLONE_SIGHAND|CLONE_THREAD|CLONE_SYSVSEM|CLONE_SETTLS|CLONE_PARENT_SETTID|CLONE_CHILD_CLEARTID, child_tid=0x7fe8b44a1990, parent_tid=0x7fe8b44a1990, exit_signal=0, stack=0x7fe8b4481000, stack_size=0x20240, tls=0x7fe8b44a16c0} => {parent_tid=[5375]}, 88) = 5375 ./strace-static-x86_64: Process 5375 attached [pid 5374] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [pid 5374] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] rseq(0x7fe8b44a1fe0, 0x20, 0, 0x53053053) = 0 [pid 5375] set_robust_list(0x7fe8b44a19a0, 24) = 0 [pid 5375] rt_sigprocmask(SIG_SETMASK, [], NULL, 8) = 0 [ 215.975070][ C1] cdc_wdm 1-1:1.0: wdm_int_callback - usb_submit_urb failed with result -1 [ 215.983984][ T5243] ------------[ cut here ]------------ [ 215.989327][ T928] usb 1-1: USB disconnect, device number 10 [ 215.989660][ C1] cdc_wdm 1-1:1.0: Unexpected error -71 [ 216.001178][ T5243] URB ffff88802296ca00 submitted while active [ 216.008626][ T5243] WARNING: CPU: 1 PID: 5243 at drivers/usb/core/urb.c:379 usb_submit_urb+0x1039/0x18c0 [ 216.018398][ T5243] Modules linked in: [pid 5375] bind(-1, NULL, 0) = -1 EBADF (Bad file descriptor) [pid 5375] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5374] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] --- SIGSEGV {si_signo=SIGSEGV, si_code=SEGV_MAPERR, si_addr=NULL} --- [pid 5375] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5374] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000 [pid 5375] ioctl(-1, USBDEVFS_CONTROL [pid 5374] <... futex resumed>) = 0 [pid 5375] <... ioctl resumed>, 0) = -1 EBADF (Bad file descriptor) [pid 5374] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5375] bpf(BPF_MAP_LOOKUP_AND_DELETE_ELEM, NULL, 0 [pid 5374] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] <... bpf resumed>) = -1 EINVAL (Invalid argument) [pid 5375] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5374] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5374] futex(0x7fe8b45723ec, FUTEX_WAIT_PRIVATE, 0, {tv_sec=0, tv_nsec=50000000} [pid 5375] openat(AT_FDCWD, "/dev/input/event0", O_RDONLY) = 3 [pid 5375] futex(0x7fe8b45723ec, FUTEX_WAKE_PRIVATE, 1000000) = 1 [pid 5374] <... futex resumed>) = 0 [pid 5374] futex(0x7fe8b45723e8, FUTEX_WAKE_PRIVATE, 1000000) = 0 [pid 5375] close(3 [ 216.022811][ T5243] CPU: 1 PID: 5243 Comm: kworker/1:3 Not tainted 6.10.0-rc4-syzkaller-00301-g5f583a3162ff #0 [ 216.033499][ T5243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 216.044053][ T5243] Workqueue: events wdm_rxwork [ 216.048837][ T5243] RIP: 0010:usb_submit_urb+0x1039/0x18c0 [ 216.054757][ T5243] Code: 00 eb 66 e8 39 54 7a fa e9 79 f0 ff ff e8 2f 54 7a fa c6 05 a5 f9 7b 08 01 90 48 c7 c7 80 92 6d 8c 4c 89 ee e8 18 84 3c fa 90 <0f> 0b 90 90 e9 40 f0 ff ff e8 09 54 7a fa eb 12 e8 02 54 7a fa 41 [ 216.074501][ T5243] RSP: 0018:ffffc900035dfae8 EFLAGS: 00010246 [ 216.080587][ T5243] RAX: 3b6ad56f12c22700 RBX: 0000000000000cc0 RCX: ffff8880779ebc00 [ 216.089778][ T5243] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 216.097836][ T5243] RBP: ffff88802296ca08 R08: ffffffff81585822 R09: 1ffff920006bbefc [ 216.105890][ T5243] R10: dffffc0000000000 R11: fffff520006bbefd R12: 1ffff11005d7f312 [ 216.114034][ T5243] R13: ffff88802296ca00 R14: dffffc0000000000 R15: ffff88802ebf9828 [ 216.122040][ T5243] FS: 0000000000000000(0000) GS:ffff8880b9500000(0000) knlGS:0000000000000000 [ 216.130970][ T5243] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 216.137686][ T5243] CR2: 00007fe8b45546c0 CR3: 000000001beb6000 CR4: 00000000003506f0 [ 216.145717][ T5243] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 216.153783][ T5243] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 216.161797][ T5243] Call Trace: [ 216.165065][ T5243] [ 216.167985][ T5243] ? __warn+0x163/0x4e0 [ 216.172211][ T5243] ? usb_submit_urb+0x1039/0x18c0 [ 216.177276][ T5243] ? report_bug+0x2b3/0x500 [ 216.181852][ T5243] ? usb_submit_urb+0x1039/0x18c0 [ 216.186912][ T5243] ? handle_bug+0x3e/0x70 [ 216.191250][ T5243] ? exc_invalid_op+0x1a/0x50 [ 216.196077][ T5243] ? asm_exc_invalid_op+0x1a/0x20 [ 216.201141][ T5243] ? __warn_printk+0x292/0x360 [ 216.205997][ T5243] ? usb_submit_urb+0x1039/0x18c0 [ 216.211037][ T5243] ? usb_submit_urb+0x1038/0x18c0 [ 216.216129][ T5243] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 216.222515][ T5243] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 216.228858][ T5243] wdm_rxwork+0x116/0x1f0 [ 216.233272][ T5243] ? process_scheduled_works+0x945/0x1830 [ 216.239055][ T5243] process_scheduled_works+0xa2c/0x1830 [ 216.244669][ T5243] ? __pfx_process_scheduled_works+0x10/0x10 [ 216.250660][ T5243] ? assign_work+0x364/0x3d0 [ 216.255325][ T5243] worker_thread+0x86d/0xd70 [ 216.259930][ T5243] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 216.265920][ T5243] ? __kthread_parkme+0x169/0x1d0 [ 216.270957][ T5243] ? __pfx_worker_thread+0x10/0x10 [ 216.276129][ T5243] kthread+0x2f0/0x390 [ 216.280206][ T5243] ? __pfx_worker_thread+0x10/0x10 [ 216.285352][ T5243] ? __pfx_kthread+0x10/0x10 [ 216.289947][ T5243] ret_from_fork+0x4b/0x80 [ 216.294421][ T5243] ? __pfx_kthread+0x10/0x10 [ 216.299038][ T5243] ret_from_fork_asm+0x1a/0x30 [ 216.303868][ T5243] [ 216.306885][ T5243] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 216.314153][ T5243] CPU: 1 PID: 5243 Comm: kworker/1:3 Not tainted 6.10.0-rc4-syzkaller-00301-g5f583a3162ff #0 [ 216.324285][ T5243] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 216.334326][ T5243] Workqueue: events wdm_rxwork [ 216.339078][ T5243] Call Trace: [ 216.342342][ T5243] [ 216.345325][ T5243] dump_stack_lvl+0x241/0x360 [ 216.350012][ T5243] ? __pfx_dump_stack_lvl+0x10/0x10 [ 216.355227][ T5243] ? __pfx__printk+0x10/0x10 [ 216.359823][ T5243] ? vscnprintf+0x5d/0x90 [ 216.364163][ T5243] panic+0x349/0x860 [ 216.368065][ T5243] ? __warn+0x172/0x4e0 [ 216.372215][ T5243] ? __pfx_panic+0x10/0x10 [ 216.376633][ T5243] ? ret_from_fork_asm+0x1a/0x30 [ 216.381569][ T5243] __warn+0x346/0x4e0 [ 216.385542][ T5243] ? usb_submit_urb+0x1039/0x18c0 [ 216.390560][ T5243] report_bug+0x2b3/0x500 [ 216.394881][ T5243] ? usb_submit_urb+0x1039/0x18c0 [ 216.399899][ T5243] handle_bug+0x3e/0x70 [ 216.404046][ T5243] exc_invalid_op+0x1a/0x50 [ 216.408560][ T5243] asm_exc_invalid_op+0x1a/0x20 [ 216.413418][ T5243] RIP: 0010:usb_submit_urb+0x1039/0x18c0 [ 216.419046][ T5243] Code: 00 eb 66 e8 39 54 7a fa e9 79 f0 ff ff e8 2f 54 7a fa c6 05 a5 f9 7b 08 01 90 48 c7 c7 80 92 6d 8c 4c 89 ee e8 18 84 3c fa 90 <0f> 0b 90 90 e9 40 f0 ff ff e8 09 54 7a fa eb 12 e8 02 54 7a fa 41 [ 216.438638][ T5243] RSP: 0018:ffffc900035dfae8 EFLAGS: 00010246 [ 216.444699][ T5243] RAX: 3b6ad56f12c22700 RBX: 0000000000000cc0 RCX: ffff8880779ebc00 [ 216.452678][ T5243] RDX: 0000000000000000 RSI: 0000000000000001 RDI: 0000000000000000 [ 216.460644][ T5243] RBP: ffff88802296ca08 R08: ffffffff81585822 R09: 1ffff920006bbefc [ 216.468611][ T5243] R10: dffffc0000000000 R11: fffff520006bbefd R12: 1ffff11005d7f312 [ 216.476664][ T5243] R13: ffff88802296ca00 R14: dffffc0000000000 R15: ffff88802ebf9828 [ 216.484637][ T5243] ? __warn_printk+0x292/0x360 [ 216.489407][ T5243] ? usb_submit_urb+0x1038/0x18c0 [ 216.494421][ T5243] ? __pfx__raw_spin_unlock_irqrestore+0x10/0x10 [ 216.500776][ T5243] ? __pfx_lockdep_hardirqs_on_prepare+0x10/0x10 [ 216.507104][ T5243] wdm_rxwork+0x116/0x1f0 [ 216.511428][ T5243] ? process_scheduled_works+0x945/0x1830 [ 216.517136][ T5243] process_scheduled_works+0xa2c/0x1830 [ 216.522693][ T5243] ? __pfx_process_scheduled_works+0x10/0x10 [ 216.528664][ T5243] ? assign_work+0x364/0x3d0 [ 216.533241][ T5243] worker_thread+0x86d/0xd70 [ 216.537825][ T5243] ? _raw_spin_unlock_irqrestore+0xdd/0x140 [ 216.543714][ T5243] ? __kthread_parkme+0x169/0x1d0 [ 216.548726][ T5243] ? __pfx_worker_thread+0x10/0x10 [ 216.553822][ T5243] kthread+0x2f0/0x390 [ 216.557881][ T5243] ? __pfx_worker_thread+0x10/0x10 [ 216.562980][ T5243] ? __pfx_kthread+0x10/0x10 [ 216.567557][ T5243] ret_from_fork+0x4b/0x80 [ 216.571961][ T5243] ? __pfx_kthread+0x10/0x10 [ 216.576538][ T5243] ret_from_fork_asm+0x1a/0x30 [ 216.581302][ T5243] [ 216.584533][ T5243] Kernel Offset: disabled [ 216.588896][ T5243] Rebooting in 86400 seconds..