./strace-static-x86_64 -e \!wait4,clock_nanosleep,nanosleep -s 100 -x -f ./syz-executor2885338207 <...> Warning: Permanently added '10.128.1.65' (ED25519) to the list of known hosts. execve("./syz-executor2885338207", ["./syz-executor2885338207"], 0x7ffefac8d180 /* 10 vars */) = 0 brk(NULL) = 0x5555562be000 brk(0x5555562bee00) = 0x5555562bee00 arch_prctl(ARCH_SET_FS, 0x5555562be480) = 0 set_tid_address(0x5555562be750) = 304 set_robust_list(0x5555562be760, 24) = 0 rseq(0x5555562beda0, 0x20, 0, 0x53053053) = -1 ENOSYS (Function not implemented) prlimit64(0, RLIMIT_STACK, NULL, {rlim_cur=8192*1024, rlim_max=RLIM64_INFINITY}) = 0 readlink("/proc/self/exe", "/root/syz-executor2885338207", 4096) = 28 getrandom("\x9b\x9a\xcd\xf3\x20\x51\xe7\x2b", 8, GRND_NONBLOCK) = 8 brk(NULL) = 0x5555562bee00 brk(0x5555562dfe00) = 0x5555562dfe00 brk(0x5555562e0000) = 0x5555562e0000 mprotect(0x7f5bf50c4000, 16384, PROT_READ) = 0 mmap(0x1ffff000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x1ffff000 mmap(0x20000000, 16777216, PROT_READ|PROT_WRITE|PROT_EXEC, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x20000000 mmap(0x21000000, 4096, PROT_NONE, MAP_PRIVATE|MAP_FIXED|MAP_ANONYMOUS, -1, 0) = 0x21000000 rt_sigaction(SIGRTMIN, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGRT_1, {sa_handler=SIG_IGN, sa_mask=[], sa_flags=0}, NULL, 8) = 0 rt_sigaction(SIGSEGV, {sa_handler=0x7f5bf501a980, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f5bf50248c0}, NULL, 8) = 0 rt_sigaction(SIGBUS, {sa_handler=0x7f5bf501a980, sa_mask=[], sa_flags=SA_RESTORER|SA_NODEFER|SA_SIGINFO, sa_restorer=0x7f5bf50248c0}, NULL, 8) = 0 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 305 clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 306 ./strace-static-x86_64: Process 305 attached [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 306 attached [pid 305] set_robust_list(0x5555562be760, 24./strace-static-x86_64: Process 307 attached [pid 304] <... clone resumed>, child_tidptr=0x5555562be750) = 307 [pid 306] set_robust_list(0x5555562be760, 24 [pid 305] <... set_robust_list resumed>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 305] <... clone resumed>, child_tidptr=0x5555562be750) = 308 [pid 307] set_robust_list(0x5555562be760, 24 [pid 306] <... set_robust_list resumed>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... set_robust_list resumed>) = 0 [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 309 ./strace-static-x86_64: Process 308 attached [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 308] set_robust_list(0x5555562be760, 24) = 0 [pid 308] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 308] setpgid(0, 0) = 0 [pid 308] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 308] write(3, "1000", 4) = 4 [pid 308] close(3) = 0 [pid 308] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 308] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 308] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 310 attached [pid 310] set_robust_list(0x5555562be760, 24) = 0 [pid 310] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 310] setpgid(0, 0) = 0 [pid 310] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 310] write(3, "1000", 4) = 4 [pid 310] close(3) = 0 [pid 310] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 310] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 310] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 309 attached [pid 309] set_robust_list(0x5555562be760, 24) = 0 [pid 309] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 309] setpgid(0, 0) = 0 [pid 309] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 309] write(3, "1000", 4) = 4 [pid 309] close(3) = 0 [pid 309] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 309] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 309] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] <... clone resumed>, child_tidptr=0x5555562be750) = 310 [pid 304] <... clone resumed>, child_tidptr=0x5555562be750) = 314 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 315 [pid 304] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 316 ./strace-static-x86_64: Process 314 attached [pid 314] set_robust_list(0x5555562be760, 24) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 317 ./strace-static-x86_64: Process 317 attached [pid 317] set_robust_list(0x5555562be760, 24) = 0 [pid 317] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 317] setpgid(0, 0) = 0 [pid 317] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 317] write(3, "1000", 4) = 4 [pid 317] close(3) = 0 [pid 317] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 317] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [ 32.460417][ T30] audit: type=1400 audit(1704397435.218:66): avc: denied { execmem } for pid=304 comm="syz-executor288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 32.485251][ T30] audit: type=1400 audit(1704397435.248:67): avc: denied { read write } for pid=308 comm="syz-executor288" name="raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 317] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 316 attached ./strace-static-x86_64: Process 315 attached , 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 316] set_robust_list(0x5555562be760, 24) = 0 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 320 [pid 315] set_robust_list(0x5555562be760, 24) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 321 ./strace-static-x86_64: Process 320 attached [pid 320] set_robust_list(0x5555562be760, 24) = 0 [pid 320] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 320] setpgid(0, 0) = 0 [pid 320] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 320] write(3, "1000", 4) = 4 [pid 320] close(3) = 0 [pid 320] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 320] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 320] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 321 attached [pid 321] set_robust_list(0x5555562be760, 24) = 0 [pid 321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 321] setpgid(0, 0) = 0 [pid 321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 321] write(3, "1000", 4) = 4 [pid 321] close(3) = 0 [pid 321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 32.514552][ T30] audit: type=1400 audit(1704397435.248:68): avc: denied { open } for pid=308 comm="syz-executor288" path="/dev/raw-gadget" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 32.538099][ T30] audit: type=1400 audit(1704397435.248:69): avc: denied { ioctl } for pid=308 comm="syz-executor288" path="/dev/raw-gadget" dev="devtmpfs" ino=162 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 32.750843][ T39] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 32.790827][ T313] usb 2-1: new high-speed USB device number 2 using dummy_hcd [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 320] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 317] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 310] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 309] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 32.799235][ T318] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 32.806482][ T319] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 32.813759][ T26] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 32.821051][ T322] usb 5-1: new high-speed USB device number 2 using dummy_hcd [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 308] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 320] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 317] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 310] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 309] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 308] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 308] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 320] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 317] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 310] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 309] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 308] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 308] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.140923][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 321] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 317] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 310] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 309] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 308] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 33.190898][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.201632][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.212310][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 33.223135][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 308] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 321] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 320] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 317] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 310] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 309] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 33.233834][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 308] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 321] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 320] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 310] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 308] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 308] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 320] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 317] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 310] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 309] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 308] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 33.360945][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.370535][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.379137][ T39] usb 1-1: Product: syz [ 33.383158][ T39] usb 1-1: Manufacturer: syz [ 33.387632][ T39] usb 1-1: SerialNumber: syz [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 317] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 310] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 309] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 308] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 308] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 33.410897][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.420926][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.429764][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.437747][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.446657][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.455539][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 33.464888][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.473556][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.481730][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.489456][ T319] usb 6-1: Product: syz [ 33.493491][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 33.501289][ T26] usb 3-1: Product: syz [ 33.505230][ T26] usb 3-1: Manufacturer: syz [pid 321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 317] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 310] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 317] <... ioctl resumed>, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 310] <... ioctl resumed>, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 310] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 317] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 310] <... ioctl resumed>, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 33.509661][ T26] usb 3-1: SerialNumber: syz [ 33.514134][ T322] usb 5-1: Product: syz [ 33.518087][ T322] usb 5-1: Manufacturer: syz [ 33.522560][ T313] usb 2-1: Product: syz [ 33.526499][ T313] usb 2-1: Manufacturer: syz [ 33.530962][ T318] usb 4-1: Product: syz [ 33.534930][ T318] usb 4-1: Manufacturer: syz [ 33.539347][ T318] usb 4-1: SerialNumber: syz [ 33.543818][ T319] usb 6-1: Manufacturer: syz [ 33.548196][ T319] usb 6-1: SerialNumber: syz [ 33.552656][ T322] usb 5-1: SerialNumber: syz [ 33.557253][ T313] usb 2-1: SerialNumber: syz [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 317] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 321] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 309] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 321] <... ioctl resumed>, 0) = 0 [pid 320] <... ioctl resumed>, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 321] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 320] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 309] <... ioctl resumed>, 0) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 320] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 317] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 321] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 321] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 321] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 310] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 320] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 309] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 317] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 321] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 320] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 320] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 317] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 309] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 321] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 320] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 317] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 309] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 317] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 309] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 321] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 320] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 310] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 308] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 34.520842][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.527081][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 34.534504][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 317] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 320] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 317] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 309] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 321] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 317] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 309] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 310] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 321] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 320] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 317] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 310] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 309] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 308] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 34.700895][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.707131][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 34.714489][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.720681][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 34.728025][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.734296][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.740658][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 34.748009][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 34.754235][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 34.761523][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 34.768775][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 34.774283][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 34.779763][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 34.785207][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 34.790696][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 321] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 317] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 321] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 317] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 310] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 309] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 310] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 309] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 320] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 308] exit_group(0) = ? [pid 308] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=308, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 331 attached , child_tidptr=0x5555562be750) = 331 [pid 331] set_robust_list(0x5555562be760, 24) = 0 [pid 331] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 331] setpgid(0, 0) = 0 [pid 331] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 331] write(3, "1000", 4) = 4 [pid 331] close(3) = 0 [pid 331] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 331] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 331] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 34.950839][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 34.957287][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 34.968529][ T39] usb 1-1: USB disconnect, device number 2 [ 34.974253][ T30] audit: type=1400 audit(1704397437.728:70): avc: denied { read } for pid=138 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 34.995038][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 321] exit_group(0) = ? [pid 317] exit_group(0 [pid 321] +++ exited with 0 +++ [pid 317] <... exit_group resumed>) = ? [pid 320] exit_group(0 [pid 317] +++ exited with 0 +++ [pid 310] exit_group(0 [pid 309] exit_group(0 [pid 320] <... exit_group resumed>) = ? [pid 310] <... exit_group resumed>) = ? [pid 309] <... exit_group resumed>) = ? [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=317, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 320] +++ exited with 0 +++ [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=320, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] <... restart_syscall resumed>) = 0 [pid 310] +++ exited with 0 +++ [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 309] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=310, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=309, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] <... clone resumed>, child_tidptr=0x5555562be750) = 363 [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 364 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 365 [pid 316] <... clone resumed>, child_tidptr=0x5555562be750) = 366 [pid 307] <... clone resumed>, child_tidptr=0x5555562be750) = 367 ./strace-static-x86_64: Process 363 attached ./strace-static-x86_64: Process 365 attached ./strace-static-x86_64: Process 364 attached [pid 363] set_robust_list(0x5555562be760, 24 [pid 365] set_robust_list(0x5555562be760, 24 [pid 364] set_robust_list(0x5555562be760, 24 [pid 363] <... set_robust_list resumed>) = 0 ./strace-static-x86_64: Process 366 attached [pid 365] <... set_robust_list resumed>) = 0 [pid 364] <... set_robust_list resumed>) = 0 [pid 363] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 366] set_robust_list(0x5555562be760, 24 [pid 365] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] <... prctl resumed>) = 0 ./strace-static-x86_64: Process 367 attached [pid 366] <... set_robust_list resumed>) = 0 [pid 365] <... prctl resumed>) = 0 [pid 364] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 363] setpgid(0, 0 [pid 365] setpgid(0, 0 [pid 364] <... prctl resumed>) = 0 [pid 363] <... setpgid resumed>) = 0 [pid 363] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 365] <... setpgid resumed>) = 0 [pid 363] <... openat resumed>) = 3 [pid 365] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 364] setpgid(0, 0 [pid 363] write(3, "1000", 4) = 4 [pid 365] <... openat resumed>) = 3 [pid 364] <... setpgid resumed>) = 0 [pid 363] close(3 [pid 366] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 365] write(3, "1000", 4 [pid 364] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 363] <... close resumed>) = 0 [pid 365] <... write resumed>) = 4 [pid 364] <... openat resumed>) = 3 [pid 363] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 365] close(3 [pid 364] write(3, "1000", 4 [pid 363] <... openat resumed>) = 3 [pid 365] <... close resumed>) = 0 [pid 364] <... write resumed>) = 4 [pid 363] ioctl(3, USB_RAW_IOCTL_INIT [pid 365] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 364] close(3 [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... openat resumed>) = 3 [pid 364] <... close resumed>) = 0 [pid 363] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 365] ioctl(3, USB_RAW_IOCTL_INIT [pid 364] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 363] <... ioctl resumed>, 0) = 0 [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] <... openat resumed>) = 3 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 364] ioctl(3, USB_RAW_IOCTL_INIT [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... ioctl resumed>, 0) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] <... ioctl resumed>, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... prctl resumed>) = 0 [pid 366] setpgid(0, 0) = 0 [pid 366] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 366] write(3, "1000", 4) = 4 [pid 366] close(3) = 0 [pid 366] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 366] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 366] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] set_robust_list(0x5555562be760, 24) = 0 [pid 367] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 367] setpgid(0, 0) = 0 [pid 367] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 367] write(3, "1000", 4) = 4 [pid 367] close(3) = 0 [pid 367] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 367] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 367] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 35.130867][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 35.136699][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 35.142069][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 35.147735][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 35.153291][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 35.160379][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 35.161868][ T313] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 35.182694][ T319] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 35.193973][ T322] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 35.205327][ T318] cdc_ncm 4-1:1.0 usb4: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 35.219469][ T26] usb 3-1: USB disconnect, device number 2 [ 35.225952][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 35.239314][ T318] usb 4-1: USB disconnect, device number 2 [ 35.245388][ T322] usb 5-1: USB disconnect, device number 2 [ 35.253647][ T322] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 35.263538][ T318] cdc_ncm 4-1:1.0 usb4: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 35.275777][ T319] usb 6-1: USB disconnect, device number 2 [ 35.281572][ T313] usb 2-1: USB disconnect, device number 2 [ 35.287493][ T313] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 35.296118][ T319] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 35.400869][ T39] usb 1-1: new high-speed USB device number 3 using dummy_hcd [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 331] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 367] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 35.660811][ T26] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 35.690822][ T322] usb 5-1: new high-speed USB device number 3 using dummy_hcd [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 331] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 35.710825][ T313] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 35.718366][ T319] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 35.725837][ T318] usb 4-1: new high-speed USB device number 3 using dummy_hcd [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 363] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 35.760855][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 331] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 364] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 331] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 366] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 35.930888][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 35.939741][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 35.948107][ T39] usb 1-1: Product: syz [ 35.952298][ T39] usb 1-1: Manufacturer: syz [ 35.956700][ T39] usb 1-1: SerialNumber: syz [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 366] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 367] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 366] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.020886][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 367] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 366] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 363] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 365] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 364] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 367] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 366] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.060832][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.071694][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.090990][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 36.101780][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 365] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 363] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 331] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 364] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.200865][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.210320][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.218580][ T26] usb 3-1: Product: syz [ 36.222864][ T26] usb 3-1: Manufacturer: syz [ 36.227290][ T26] usb 3-1: SerialNumber: syz [ 36.240876][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 367] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 366] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 367] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 366] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 363] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 36.249743][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.257650][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.266590][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.274700][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.285318][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 36.295106][ T322] usb 5-1: Product: syz [ 36.299083][ T322] usb 5-1: Manufacturer: syz [ 36.303661][ T313] usb 2-1: Product: syz [ 36.307593][ T313] usb 2-1: Manufacturer: syz [ 36.312067][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.319826][ T318] usb 4-1: Product: syz [ 36.323884][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 36.332438][ T322] usb 5-1: SerialNumber: syz [ 36.337097][ T313] usb 2-1: SerialNumber: syz [ 36.341945][ T319] usb 6-1: Product: syz [ 36.346359][ T319] usb 6-1: Manufacturer: syz [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 364] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 365] <... ioctl resumed>, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 363] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 366] <... ioctl resumed>, 0) = 0 [pid 363] <... ioctl resumed>, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 363] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 366] <... ioctl resumed>, 0) = 0 [pid 363] <... ioctl resumed>, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 366] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 363] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 366] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 36.351259][ T318] usb 4-1: Manufacturer: syz [ 36.355676][ T318] usb 4-1: SerialNumber: syz [ 36.360429][ T319] usb 6-1: SerialNumber: syz [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 365] <... ioctl resumed>, 0) = 0 [pid 364] <... ioctl resumed>, 0) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 365] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 364] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 365] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 364] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 366] <... ioctl resumed>, 0) = 0 [pid 363] <... ioctl resumed>, 0) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 366] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 363] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 366] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 366] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 366] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 364] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 366] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 363] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 331] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 37.100843][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.107269][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.114871][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 365] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 364] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 365] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 364] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 365] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 364] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 363] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 363] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 365] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 364] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 366] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 331] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 367] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 37.370905][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.377345][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.385270][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 364] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 365] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 364] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 366] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 363] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 365] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 364] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 331] exit_group(0) = ? [pid 331] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=331, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 397 ./strace-static-x86_64: Process 397 attached [pid 397] set_robust_list(0x5555562be760, 24) = 0 [pid 397] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 397] setpgid(0, 0) = 0 [pid 397] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 363] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 397] write(3, "1000", 4) = 4 [pid 397] close(3) = 0 [pid 397] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 397] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 397] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 37.490850][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.497440][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.504937][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.511318][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.517502][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.524966][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 37.531314][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [pid 367] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 37.537967][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.545414][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 37.552869][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 37.562786][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 37.568294][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 37.573860][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 37.579365][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 37.588127][ T39] usb 1-1: USB disconnect, device number 3 [ 37.594210][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 365] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 366] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 364] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 363] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 364] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 363] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 367] exit_group(0) = ? [pid 367] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=367, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 425 attached , child_tidptr=0x5555562be750) = 425 [pid 425] set_robust_list(0x5555562be760, 24) = 0 [pid 425] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 425] setpgid(0, 0) = 0 [pid 425] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 425] write(3, "1000", 4) = 4 [pid 425] close(3) = 0 [pid 425] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 425] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 425] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 37.790828][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 37.797211][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 37.808549][ T26] usb 3-1: USB disconnect, device number 3 [ 37.815093][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 365] exit_group(0) = ? [pid 365] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=365, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 426 ./strace-static-x86_64: Process 426 attached [pid 426] set_robust_list(0x5555562be760, 24) = 0 [pid 426] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 426] setpgid(0, 0) = 0 [pid 426] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 426] write(3, "1000", 4) = 4 [pid 426] close(3) = 0 [pid 426] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 426] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 426] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 366] exit_group(0) = ? [pid 366] +++ exited with 0 +++ [pid 364] exit_group(0 [pid 363] exit_group(0 [pid 364] <... exit_group resumed>) = ? [pid 363] <... exit_group resumed>) = ? [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=366, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 364] +++ exited with 0 +++ [pid 363] +++ exited with 0 +++ [pid 316] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=364, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=363, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] <... clone resumed>, child_tidptr=0x5555562be750) = 427 [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 428 [pid 314] <... clone resumed>, child_tidptr=0x5555562be750) = 429 ./strace-static-x86_64: Process 428 attached [pid 428] set_robust_list(0x5555562be760, 24) = 0 [pid 428] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 428] setpgid(0, 0) = 0 [pid 428] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 428] write(3, "1000", 4) = 4 [pid 428] close(3) = 0 [pid 428] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 428] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 428] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 429 attached [pid 429] set_robust_list(0x5555562be760, 24) = 0 [pid 429] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 429] setpgid(0, 0) = 0 [pid 429] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 429] write(3, "1000", 4) = 4 [pid 429] close(3) = 0 [pid 429] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 429] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 429] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 427 attached [pid 427] set_robust_list(0x5555562be760, 24) = 0 [pid 427] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 429] <... ioctl resumed>, 0) = 0 [pid 427] <... prctl resumed>) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] setpgid(0, 0) = 0 [pid 427] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 427] write(3, "1000", 4) = 4 [pid 427] close(3) = 0 [pid 427] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 427] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 427] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 37.910862][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 37.917491][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 37.927866][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 37.933485][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 37.939773][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 37.946610][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 37.958129][ T319] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 37.969778][ T318] cdc_ncm 4-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 37.983365][ T39] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 37.993271][ T313] usb 2-1: USB disconnect, device number 3 [ 37.999818][ T322] usb 5-1: USB disconnect, device number 3 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 38.006055][ T319] usb 6-1: USB disconnect, device number 3 [ 38.012950][ T318] usb 4-1: USB disconnect, device number 3 [ 38.019232][ T318] cdc_ncm 4-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 38.028713][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 38.037189][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 38.045791][ T319] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [ 38.250802][ T26] usb 3-1: new high-speed USB device number 4 using dummy_hcd [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 38.340856][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 397] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 397] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 38.431008][ T318] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 38.460816][ T322] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 38.468155][ T313] usb 2-1: new high-speed USB device number 4 using dummy_hcd [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 397] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.475476][ T319] usb 6-1: new high-speed USB device number 4 using dummy_hcd [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 427] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 426] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 397] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 397] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 425] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 397] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 38.520875][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.529903][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.538146][ T39] usb 1-1: Product: syz [ 38.542286][ T39] usb 1-1: Manufacturer: syz [ 38.546678][ T39] usb 1-1: SerialNumber: syz [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 38.630894][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 428] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 428] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 427] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 426] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 428] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 425] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 426] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 38.800820][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 38.810184][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 38.818764][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.829788][ T26] usb 3-1: Product: syz [ 38.833921][ T26] usb 3-1: Manufacturer: syz [ 38.839240][ T26] usb 3-1: SerialNumber: syz [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 428] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 427] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 426] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 425] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 425] <... ioctl resumed>, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 429] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 425] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 427] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 426] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 38.860902][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.871887][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 38.882817][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 428] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 427] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 429] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 427] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 426] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 397] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 427] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 39.020837][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.029782][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.037956][ T318] usb 4-1: Product: syz [ 39.042339][ T318] usb 4-1: Manufacturer: syz [ 39.046748][ T318] usb 4-1: SerialNumber: syz [ 39.051870][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.060850][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 429] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 39.070225][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.078323][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 39.087868][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.098034][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 39.106254][ T313] usb 2-1: Product: syz [ 39.110248][ T313] usb 2-1: Manufacturer: syz [ 39.114720][ T322] usb 5-1: Product: syz [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 426] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 427] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 428] <... ioctl resumed>, 0) = 0 [pid 427] <... ioctl resumed>, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 428] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 427] <... ioctl resumed>, 0) = 0 [pid 428] <... ioctl resumed>, 0) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 427] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 428] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 39.118916][ T322] usb 5-1: Manufacturer: syz [ 39.123594][ T319] usb 6-1: Product: syz [ 39.127503][ T319] usb 6-1: Manufacturer: syz [ 39.133521][ T313] usb 2-1: SerialNumber: syz [ 39.138216][ T319] usb 6-1: SerialNumber: syz [ 39.142808][ T322] usb 5-1: SerialNumber: syz [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 428] <... ioctl resumed>, 0) = 0 [pid 427] <... ioctl resumed>, 0) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 427] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 427] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 428] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 428] <... ioctl resumed>, 0xa) = 0 [pid 427] <... ioctl resumed>, 0xa) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 428] <... ioctl resumed>, 0xb) = 0 [pid 427] <... ioctl resumed>, 0xb) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 428] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 397] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 425] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 39.690842][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.697081][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 39.704500][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 428] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 427] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 397] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 425] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 429] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 39.980830][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 39.987066][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 39.994509][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 427] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 428] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 428] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 427] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 426] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 428] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 397] exit_group(0) = ? [pid 397] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=397, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 432 ./strace-static-x86_64: Process 432 attached [pid 432] set_robust_list(0x5555562be760, 24) = 0 [pid 432] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 432] setpgid(0, 0) = 0 [pid 432] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 432] write(3, "1000", 4) = 4 [pid 432] close(3) = 0 [pid 432] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 432] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 432] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 425] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 429] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 40.120846][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 40.127294][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 40.139003][ T39] usb 1-1: USB disconnect, device number 4 [ 40.145868][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 429] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 426] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 428] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 40.210869][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.217124][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.225028][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 427] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 428] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 428] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 426] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 427] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 428] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 40.280833][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.287361][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.294780][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.301183][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 40.307382][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.314771][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 40.320436][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 40.327854][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 40.333582][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 425] exit_group(0) = ? [pid 425] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=425, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 434 ./strace-static-x86_64: Process 434 attached [pid 434] set_robust_list(0x5555562be760, 24) = 0 [pid 434] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 434] setpgid(0, 0) = 0 [pid 434] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 434] write(3, "1000", 4) = 4 [pid 434] close(3) = 0 [pid 434] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 434] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 434] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 426] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 40.410814][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 40.419574][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 40.438846][ T26] usb 3-1: USB disconnect, device number 4 [ 40.444961][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 428] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 427] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 428] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 427] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 432] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 429] exit_group(0) = ? [pid 429] +++ exited with 0 +++ [ 40.560797][ T39] usb 1-1: new high-speed USB device number 5 using dummy_hcd [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=429, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 462 ./strace-static-x86_64: Process 462 attached [pid 462] set_robust_list(0x5555562be760, 24) = 0 [pid 462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 462] setpgid(0, 0) = 0 [pid 462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 462] write(3, "1000", 4) = 4 [pid 462] close(3) = 0 [pid 462] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 462] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 462] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 426] exit_group(0) = ? [pid 426] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=426, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [ 40.640809][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 40.649587][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 40.666860][ T318] usb 4-1: USB disconnect, device number 4 [ 40.672864][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 467 ./strace-static-x86_64: Process 467 attached [pid 467] set_robust_list(0x5555562be760, 24) = 0 [pid 467] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 467] setpgid(0, 0) = 0 [pid 467] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 428] exit_group(0 [pid 427] exit_group(0 [pid 428] <... exit_group resumed>) = ? [pid 427] <... exit_group resumed>) = ? [pid 467] write(3, "1000", 4) = 4 [pid 467] close(3) = 0 [pid 467] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 428] +++ exited with 0 +++ [pid 427] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=427, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=428, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] <... clone resumed>, child_tidptr=0x5555562be750) = 470 [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 469 [pid 467] <... openat resumed>) = 3 [pid 467] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 467] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 469 attached [pid 469] set_robust_list(0x5555562be760, 24) = 0 [pid 469] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 469] setpgid(0, 0) = 0 [pid 469] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 469] write(3, "1000", 4) = 4 [pid 469] close(3) = 0 [pid 469] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 469] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 469] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 470 attached [pid 470] set_robust_list(0x5555562be760, 24) = 0 [pid 470] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 470] setpgid(0, 0) = 0 [pid 470] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 470] write(3, "1000", 4) = 4 [pid 470] close(3) = 0 [pid 470] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 470] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 470] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 40.690852][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 40.702021][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 40.712400][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 40.718982][ T319] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 40.729169][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 40.738073][ T322] cdc_ncm 5-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 40.751636][ T313] usb 2-1: USB disconnect, device number 4 [ 40.760352][ T319] usb 6-1: USB disconnect, device number 4 [ 40.766860][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 40.792482][ T322] usb 5-1: USB disconnect, device number 4 [ 40.799668][ T319] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 40.813408][ T322] cdc_ncm 5-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 40.830916][ T26] usb 3-1: new high-speed USB device number 5 using dummy_hcd [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 40.920930][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 434] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 432] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 434] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 434] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 41.090889][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.099848][ T318] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 41.107134][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.115702][ T39] usb 1-1: Product: syz [ 41.119682][ T39] usb 1-1: Manufacturer: syz [ 41.124351][ T39] usb 1-1: SerialNumber: syz [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 467] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 41.190827][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.202082][ T313] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 41.230792][ T319] usb 6-1: new high-speed USB device number 5 using dummy_hcd [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 467] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 434] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 469] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 434] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.238143][ T322] usb 5-1: new high-speed USB device number 5 using dummy_hcd [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 434] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 432] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 462] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 432] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 462] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 462] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 41.360862][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.370633][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.379140][ T26] usb 3-1: Product: syz [ 41.383493][ T26] usb 3-1: Manufacturer: syz [ 41.387999][ T26] usb 3-1: SerialNumber: syz [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 462] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 469] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 467] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 41.460851][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 467] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 469] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 467] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 467] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 432] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [ 41.560893][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 467] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 434] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 467] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 470] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 469] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 41.600899][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.611789][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 41.630972][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.639983][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.648210][ T318] usb 4-1: Product: syz [ 41.652439][ T318] usb 4-1: Manufacturer: syz [ 41.656849][ T318] usb 4-1: SerialNumber: syz [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 467] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 462] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 469] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 467] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 462] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 467] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 469] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 467] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 467] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 470] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 41.740905][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.749758][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.758258][ T313] usb 2-1: Product: syz [ 41.762444][ T313] usb 2-1: Manufacturer: syz [ 41.766843][ T313] usb 2-1: SerialNumber: syz [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 467] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 41.791148][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.800015][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.807907][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 41.817140][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 41.824994][ T322] usb 5-1: Product: syz [ 41.828930][ T322] usb 5-1: Manufacturer: syz [ 41.833445][ T319] usb 6-1: Product: syz [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 434] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 41.837346][ T319] usb 6-1: Manufacturer: syz [ 41.841824][ T322] usb 5-1: SerialNumber: syz [ 41.846412][ T319] usb 6-1: SerialNumber: syz [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 470] <... ioctl resumed>, 0) = 0 [pid 469] <... ioctl resumed>, 0) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 470] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 469] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 470] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 469] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 470] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 432] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 434] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 42.230862][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.237509][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.245375][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 470] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 469] <... ioctl resumed>, 0xa) = 0 [pid 470] <... ioctl resumed>, 0xa) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 470] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 469] <... ioctl resumed>, 0xb) = 0 [pid 470] <... ioctl resumed>, 0xb) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 470] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 432] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 434] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 434] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 469] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 42.530852][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.537145][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.544657][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 432] exit_group(0) = ? [pid 432] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=432, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 495 ./strace-static-x86_64: Process 495 attached [pid 495] set_robust_list(0x5555562be760, 24) = 0 [pid 495] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 495] setpgid(0, 0) = 0 [pid 495] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 495] write(3, "1000", 4) = 4 [pid 495] close(3) = 0 [pid 495] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 495] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 495] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 467] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 42.650866][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 42.657630][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 42.670187][ T39] usb 1-1: USB disconnect, device number 5 [ 42.678512][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 434] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 470] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 469] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 470] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 469] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 470] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 469] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 470] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 469] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 42.800934][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.807197][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.816027][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 467] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 467] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 434] exit_group(0) = ? [pid 434] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=434, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 523 attached , child_tidptr=0x5555562be750) = 523 [pid 523] set_robust_list(0x5555562be760, 24) = 0 [pid 523] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 523] setpgid(0, 0) = 0 [pid 523] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 523] write(3, "1000", 4) = 4 [pid 523] close(3) = 0 [pid 523] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 523] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 523] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 42.910842][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.917575][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.925151][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 470] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 470] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 469] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 42.960821][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 42.967505][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 42.977539][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 42.986095][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 42.994404][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 43.000648][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 462] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 43.009335][ T26] usb 3-1: USB disconnect, device number 5 [ 43.015268][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 43.023849][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 43.029348][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 495] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 43.070842][ T39] usb 1-1: new high-speed USB device number 6 using dummy_hcd [pid 470] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 469] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 462] exit_group(0) = ? [pid 462] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=462, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 552 attached , child_tidptr=0x5555562be750) = 552 [pid 552] set_robust_list(0x5555562be760, 24) = 0 [pid 552] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 552] setpgid(0, 0) = 0 [pid 552] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 552] write(3, "1000", 4) = 4 [pid 552] close(3) = 0 [pid 552] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 552] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 552] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 43.220832][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 43.227423][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 43.240936][ T318] usb 4-1: USB disconnect, device number 5 [ 43.251549][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 467] exit_group(0) = ? [pid 467] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=467, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 566 attached [pid 566] set_robust_list(0x5555562be760, 24) = 0 [pid 566] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 566] setpgid(0, 0) = 0 [pid 566] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 566] write(3, "1000", 4) = 4 [pid 566] close(3) = 0 [pid 566] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 566] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 566] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 566 [pid 495] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 470] exit_group(0) = ? [pid 470] +++ exited with 0 +++ [ 43.320885][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 43.328547][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 43.342205][ T313] usb 2-1: USB disconnect, device number 5 [ 43.360857][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=470, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 575 ./strace-static-x86_64: Process 575 attached [pid 575] set_robust_list(0x5555562be760, 24) = 0 [pid 495] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 469] exit_group(0) = ? [pid 469] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=469, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 578 ./strace-static-x86_64: Process 578 attached [pid 575] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 575] setpgid(0, 0) = 0 [pid 575] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 575] write(3, "1000", 4) = 4 [pid 575] close(3) = 0 [pid 575] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 495] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] <... openat resumed>) = 3 [pid 575] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 575] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] set_robust_list(0x5555562be760, 24) = 0 [pid 578] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 578] setpgid(0, 0) = 0 [pid 578] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 578] write(3, "1000", 4) = 4 [pid 578] close(3) = 0 [pid 578] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 578] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 578] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 43.380856][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 43.387557][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 43.410559][ T319] usb 6-1: USB disconnect, device number 5 [ 43.417702][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 43.423851][ T26] usb 3-1: new high-speed USB device number 6 using dummy_hcd [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 495] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 43.435331][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 43.445910][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 43.454359][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 43.469753][ T322] usb 5-1: USB disconnect, device number 5 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 43.480358][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 523] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 495] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 43.630835][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.639902][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.647856][ T318] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 43.655273][ T39] usb 1-1: Product: syz [ 43.659211][ T39] usb 1-1: Manufacturer: syz [ 43.663739][ T39] usb 1-1: SerialNumber: syz [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 495] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 523] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 43.760797][ T313] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 43.790852][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 552] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 495] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 43.850841][ T319] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 43.870877][ T322] usb 5-1: new high-speed USB device number 6 using dummy_hcd [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 523] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 43.960844][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 43.969699][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 43.977949][ T26] usb 3-1: Product: syz [ 43.981966][ T26] usb 3-1: Manufacturer: syz [ 43.986366][ T26] usb 3-1: SerialNumber: syz [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 566] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 523] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 566] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 44.010851][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 552] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 575] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 566] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 495] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 566] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.120856][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 575] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 566] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 566] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [ 44.180815][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.189768][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.197776][ T318] usb 4-1: Product: syz [ 44.201795][ T318] usb 4-1: Manufacturer: syz [ 44.206170][ T318] usb 4-1: SerialNumber: syz [ 44.210918][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 566] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 552] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] <... ioctl resumed>, 0) = 0 [pid 523] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 552] <... ioctl resumed>, 0) = 0 [pid 523] <... ioctl resumed>, 0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 578] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 566] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 552] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 575] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 566] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 44.230856][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 566] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 566] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 566] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 495] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 44.300918][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.309960][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.318299][ T313] usb 2-1: Product: syz [ 44.322409][ T313] usb 2-1: Manufacturer: syz [ 44.326810][ T313] usb 2-1: SerialNumber: syz [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 575] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 44.390871][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.399717][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.407975][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 44.417109][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 44.425144][ T322] usb 5-1: Product: syz [ 44.429102][ T322] usb 5-1: Manufacturer: syz [ 44.433705][ T319] usb 6-1: Product: syz [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 523] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 575] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 578] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 44.437750][ T319] usb 6-1: Manufacturer: syz [ 44.442157][ T319] usb 6-1: SerialNumber: syz [ 44.446837][ T322] usb 5-1: SerialNumber: syz [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 495] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 495] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 578] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 575] <... ioctl resumed>, 0) = 0 [pid 578] <... ioctl resumed>, 0) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 575] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 578] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 575] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 578] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 578] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 495] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 495] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 566] <... ioctl resumed>, 0xa) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 495] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 44.810855][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 44.817325][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 44.824926][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 523] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 523] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 578] <... ioctl resumed>, 0xa) = 0 [pid 575] <... ioctl resumed>, 0xa) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 575] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 578] <... ioctl resumed>, 0xb) = 0 [pid 575] <... ioctl resumed>, 0xb) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 552] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 578] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 495] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 566] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 495] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 523] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 523] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 552] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 523] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 552] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 578] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 575] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 45.130868][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.137886][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.145658][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 495] exit_group(0) = ? [pid 495] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=495, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 585 ./strace-static-x86_64: Process 585 attached [pid 585] set_robust_list(0x5555562be760, 24) = 0 [pid 585] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 585] setpgid(0, 0) = 0 [pid 585] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 585] write(3, "1000", 4) = 4 [pid 585] close(3) = 0 [pid 585] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 585] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 585] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 566] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 45.220830][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 45.229647][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 45.249085][ T39] usb 1-1: USB disconnect, device number 6 [ 45.255221][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 523] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 552] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 578] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 575] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 575] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 578] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 575] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 578] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 575] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 552] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 578] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 45.360838][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.367272][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.376019][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 566] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 566] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 45.460944][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.467311][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.474852][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 523] exit_group(0) = ? [pid 523] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=523, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 613 ./strace-static-x86_64: Process 613 attached [pid 613] set_robust_list(0x5555562be760, 24) = 0 [pid 613] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 613] setpgid(0, 0) = 0 [pid 613] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 613] write(3, "1000", 4) = 4 [pid 613] close(3) = 0 [pid 613] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 613] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 613] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 552] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 575] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 552] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 578] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 575] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 45.550818][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 45.557792][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 45.584407][ T26] usb 3-1: USB disconnect, device number 6 [ 45.590285][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 578] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 585] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 566] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 45.598711][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.605124][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 45.611523][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.618936][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 45.626748][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 45.632262][ T39] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 45.642307][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 552] exit_group(0) = ? [pid 552] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=552, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 641 ./strace-static-x86_64: Process 641 attached [pid 641] set_robust_list(0x5555562be760, 24) = 0 [pid 641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 641] setpgid(0, 0) = 0 [pid 641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 641] write(3, "1000", 4) = 4 [pid 641] close(3) = 0 [pid 641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 578] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 45.780826][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 45.791700][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 45.809904][ T318] usb 4-1: USB disconnect, device number 6 [ 45.816182][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 566] exit_group(0) = ? [pid 566] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=566, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 656 attached , child_tidptr=0x5555562be750) = 656 [pid 656] set_robust_list(0x5555562be760, 24) = 0 [pid 656] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 656] setpgid(0, 0) = 0 [pid 656] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 656] write(3, "1000", 4) = 4 [pid 656] close(3) = 0 [pid 656] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 656] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 656] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 585] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 45.890844][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 45.897504][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 45.909497][ T313] usb 2-1: USB disconnect, device number 6 [ 45.916734][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 575] exit_group(0) = ? [pid 575] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=575, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 670 ./strace-static-x86_64: Process 670 attached [pid 670] set_robust_list(0x5555562be760, 24) = 0 [pid 670] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 578] exit_group(0 [pid 670] <... prctl resumed>) = 0 [pid 578] <... exit_group resumed>) = ? [pid 670] setpgid(0, 0 [pid 578] +++ exited with 0 +++ [pid 670] <... setpgid resumed>) = 0 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=578, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 670] write(3, "1000", 4) = 4 [pid 670] close(3) = 0 [pid 670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 671 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 671 attached [pid 671] set_robust_list(0x5555562be760, 24) = 0 [pid 671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 671] setpgid(0, 0) = 0 [pid 671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 671] write(3, "1000", 4) = 4 [pid 671] close(3) = 0 [pid 671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 585] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 45.990868][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.001885][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 46.009331][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 46.020911][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 46.026780][ T26] usb 3-1: new high-speed USB device number 7 using dummy_hcd [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 585] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 585] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 613] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 585] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 46.036437][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 46.049213][ T319] usb 6-1: USB disconnect, device number 6 [ 46.055349][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 46.072593][ T322] usb 5-1: USB disconnect, device number 6 [ 46.078442][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 585] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 641] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 585] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 46.170910][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.179778][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.188417][ T39] usb 1-1: Product: syz [ 46.192523][ T39] usb 1-1: Manufacturer: syz [ 46.197149][ T39] usb 1-1: SerialNumber: syz [ 46.201850][ T318] usb 4-1: new high-speed USB device number 7 using dummy_hcd [pid 613] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 656] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 613] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 46.310778][ T313] usb 2-1: new high-speed USB device number 7 using dummy_hcd [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 613] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 585] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 46.420849][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 613] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 613] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 46.480908][ T322] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 46.488333][ T319] usb 6-1: new high-speed USB device number 7 using dummy_hcd [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 613] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 641] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 613] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 656] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 613] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.560804][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.590908][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.599863][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 641] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 656] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 656] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 46.607719][ T26] usb 3-1: Product: syz [ 46.611949][ T26] usb 3-1: Manufacturer: syz [ 46.616513][ T26] usb 3-1: SerialNumber: syz [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 641] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 585] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 656] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 46.670866][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 656] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 671] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 656] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 656] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 671] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 46.730835][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.740087][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.747970][ T318] usb 4-1: Product: syz [ 46.751934][ T318] usb 4-1: Manufacturer: syz [ 46.756324][ T318] usb 4-1: SerialNumber: syz [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 656] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 670] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 46.840886][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 46.849919][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 46.857870][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.868672][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 46.879493][ T313] usb 2-1: Product: syz [ 46.883511][ T313] usb 2-1: Manufacturer: syz [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 656] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 585] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 656] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 46.887940][ T313] usb 2-1: SerialNumber: syz [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 670] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 656] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 670] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 670] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 670] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 47.050859][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.060142][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.068023][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 47.077035][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 47.084837][ T319] usb 6-1: Product: syz [ 47.089310][ T319] usb 6-1: Manufacturer: syz [ 47.093771][ T322] usb 5-1: Product: syz [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 585] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 671] <... ioctl resumed>, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 671] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 670] <... ioctl resumed>, 0) = 0 [pid 671] <... ioctl resumed>, 0) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 670] <... ioctl resumed>, 0) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 656] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 670] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 656] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 47.097899][ T322] usb 5-1: Manufacturer: syz [ 47.102481][ T319] usb 6-1: SerialNumber: syz [ 47.107272][ T322] usb 5-1: SerialNumber: syz [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 585] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 671] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 656] <... ioctl resumed>, 0xa) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 656] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 671] <... ioctl resumed>, 0) = 0 [pid 670] <... ioctl resumed>, 0) = 0 [pid 656] <... ioctl resumed>, 0xb) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 670] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 671] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 670] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 585] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 671] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 656] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 47.350808][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.357124][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.364636][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 585] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 656] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0xa) = 0 [pid 670] <... ioctl resumed>, 0xa) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 671] <... ioctl resumed>, 0xb) = 0 [pid 670] <... ioctl resumed>, 0xb) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 656] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 671] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 613] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 585] exit_group(0) = ? [pid 585] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=585, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 701 ./strace-static-x86_64: Process 701 attached [pid 701] set_robust_list(0x5555562be760, 24) = 0 [pid 701] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 701] setpgid(0, 0) = 0 [pid 701] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 613] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 701] <... openat resumed>) = 3 [pid 701] write(3, "1000", 4) = 4 [pid 701] close(3) = 0 [pid 701] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 701] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 701] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 656] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 47.760876][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.767274][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 47.778250][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.785968][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 47.795987][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 656] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 671] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 47.809701][ T39] usb 1-1: USB disconnect, device number 7 [ 47.816433][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 47.900850][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 47.907273][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 47.914752][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 613] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 670] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 671] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 656] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 656] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 670] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 670] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 656] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 671] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 48.030840][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.038058][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 48.045450][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 641] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 613] exit_group(0) = ? [pid 613] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=613, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 730 attached , child_tidptr=0x5555562be750) = 730 [pid 730] set_robust_list(0x5555562be760, 24) = 0 [pid 730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 730] setpgid(0, 0) = 0 [pid 730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 730] write(3, "1000", 4) = 4 [pid 730] close(3) = 0 [pid 730] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 730] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 730] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 48.190805][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 48.199941][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 48.210277][ T39] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 48.228227][ T26] usb 3-1: USB disconnect, device number 7 [pid 671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 701] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 671] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 701] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 48.234388][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 48.250869][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.257474][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 48.264902][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 48.272056][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 48.280522][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 641] exit_group(0) = ? [pid 641] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=641, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 745 ./strace-static-x86_64: Process 745 attached [pid 745] set_robust_list(0x5555562be760, 24) = 0 [pid 745] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 745] setpgid(0, 0) = 0 [pid 745] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 745] write(3, "1000", 4) = 4 [pid 745] close(3) = 0 [pid 745] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 745] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 745] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 48.290818][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 48.331087][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 48.337788][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 48.364163][ T318] usb 4-1: USB disconnect, device number 7 [ 48.370618][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 656] exit_group(0) = ? [pid 656] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=656, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 759 ./strace-static-x86_64: Process 759 attached [pid 759] set_robust_list(0x5555562be760, 24) = 0 [pid 759] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 759] setpgid(0, 0) = 0 [pid 759] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 759] write(3, "1000", 4) = 4 [pid 759] close(3) = 0 [pid 759] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 759] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 759] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 670] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 671] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 670] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 701] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 48.450913][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 48.457809][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 48.470057][ T313] usb 2-1: USB disconnect, device number 7 [ 48.478889][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 48.590843][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 671] exit_group(0 [pid 670] exit_group(0 [pid 671] <... exit_group resumed>) = ? [pid 670] <... exit_group resumed>) = ? [pid 670] +++ exited with 0 +++ [pid 671] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=670, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=671, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 730] <... ioctl resumed>, 0x7fff1c822500) = 0 ./strace-static-x86_64: Process 787 attached [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 701] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 787 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 788 ./strace-static-x86_64: Process 788 attached [pid 788] set_robust_list(0x5555562be760, 24) = 0 [pid 788] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 788] setpgid(0, 0) = 0 [pid 788] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 788] write(3, "1000", 4) = 4 [pid 788] close(3) = 0 [pid 788] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 788] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 788] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] set_robust_list(0x5555562be760, 24) = 0 [pid 787] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 787] setpgid(0, 0) = 0 [pid 787] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 787] write(3, "1000", 4) = 4 [pid 787] close(3) = 0 [pid 787] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 787] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 787] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 730] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 48.640809][ T26] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 48.670856][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 48.676200][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 48.683529][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 48.694786][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 48.705999][ T319] usb 6-1: USB disconnect, device number 7 [ 48.713520][ T322] usb 5-1: USB disconnect, device number 7 [ 48.719634][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 48.728523][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 48.770784][ T318] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 48.780849][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 48.789848][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 48.798620][ T39] usb 1-1: Product: syz [ 48.805666][ T39] usb 1-1: Manufacturer: syz [ 48.810636][ T39] usb 1-1: SerialNumber: syz [pid 759] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 48.880850][ T313] usb 2-1: new high-speed USB device number 8 using dummy_hcd [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 49.000831][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 745] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 701] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 730] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 788] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 49.110817][ T319] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 49.130898][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 745] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 759] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 745] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 730] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 759] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 49.160855][ T322] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 49.180921][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.189853][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.198295][ T26] usb 3-1: Product: syz [ 49.202445][ T26] usb 3-1: Manufacturer: syz [ 49.206875][ T26] usb 3-1: SerialNumber: syz [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 745] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 730] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] <... ioctl resumed>, 0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 730] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 745] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] <... ioctl resumed>, 0xa) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 745] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 701] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 49.260851][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 745] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 759] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 745] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] <... ioctl resumed>, 0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 788] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 745] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 759] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 49.310859][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.319984][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.328171][ T318] usb 4-1: Product: syz [ 49.332068][ T318] usb 4-1: Manufacturer: syz [ 49.336470][ T318] usb 4-1: SerialNumber: syz [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 788] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 759] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 788] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 730] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 787] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 759] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 787] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 701] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 49.440832][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.449674][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.457802][ T313] usb 2-1: Product: syz [ 49.461813][ T313] usb 2-1: Manufacturer: syz [ 49.466337][ T313] usb 2-1: SerialNumber: syz [ 49.470868][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 759] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 788] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 787] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 49.530857][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 788] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 787] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 787] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 787] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 730] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 787] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 49.640867][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.650141][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.658041][ T319] usb 6-1: Product: syz [ 49.662324][ T319] usb 6-1: Manufacturer: syz [ 49.666740][ T319] usb 6-1: SerialNumber: syz [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 787] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 788] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 701] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 759] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 787] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 49.700922][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 49.710581][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 49.721062][ T322] usb 5-1: Product: syz [ 49.725264][ T322] usb 5-1: Manufacturer: syz [ 49.729647][ T322] usb 5-1: SerialNumber: syz [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 701] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 701] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 701] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 759] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 49.950815][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 49.957492][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 49.965062][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 701] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 788] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 701] exit_group(0) = ? [pid 701] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=701, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 818 attached , child_tidptr=0x5555562be750) = 818 [pid 818] set_robust_list(0x5555562be760, 24) = 0 [pid 818] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 818] setpgid(0, 0) = 0 [pid 818] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 818] write(3, "1000", 4) = 4 [pid 818] close(3) = 0 [pid 818] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 818] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 818] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 50.330818][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.337081][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 50.344906][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 50.360840][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 50.368272][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 759] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [ 50.379836][ T39] usb 1-1: USB disconnect, device number 8 [ 50.393384][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 745] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 745] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 50.480868][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.487126][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 50.494685][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 730] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 788] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 759] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 787] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 50.620836][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.627197][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 50.634939][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 745] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 730] exit_group(0) = ? [pid 730] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=730, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 846 ./strace-static-x86_64: Process 846 attached [pid 846] set_robust_list(0x5555562be760, 24) = 0 [pid 846] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 846] setpgid(0, 0) = 0 [pid 846] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 846] write(3, "1000", 4) = 4 [pid 846] close(3) = 0 [pid 846] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 846] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 846] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 788] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 50.760818][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 50.767563][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 50.781102][ T39] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 50.792023][ T26] usb 3-1: USB disconnect, device number 8 [ 50.797883][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 788] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 788] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 759] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 787] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 759] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 787] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 787] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 50.820881][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.827122][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 50.841341][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 50.850972][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 50.857939][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 745] exit_group(0) = ? [pid 745] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=745, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 865 ./strace-static-x86_64: Process 865 attached [pid 865] set_robust_list(0x5555562be760, 24) = 0 [pid 865] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 865] setpgid(0, 0) = 0 [pid 865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 865] write(3, "1000", 4) = 4 [pid 865] close(3) = 0 [pid 865] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [ 50.866200][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 865] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 865] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 50.910904][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 50.918179][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 50.931630][ T318] usb 4-1: USB disconnect, device number 8 [ 50.940316][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 788] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 759] exit_group(0) = ? [pid 759] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=759, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 875 ./strace-static-x86_64: Process 875 attached [pid 875] set_robust_list(0x5555562be760, 24) = 0 [pid 875] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 875] setpgid(0, 0) = 0 [pid 875] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 875] write(3, "1000", 4) = 4 [pid 875] close(3) = 0 [pid 875] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 875] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 875] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 818] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [ 51.050837][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 51.060022][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 51.078787][ T313] usb 2-1: USB disconnect, device number 8 [ 51.084862][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 818] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 788] exit_group(0) = ? [pid 788] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=788, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 904 attached [pid 904] set_robust_list(0x5555562be760, 24) = 0 [pid 316] <... clone resumed>, child_tidptr=0x5555562be750) = 904 [ 51.160917][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.190859][ T26] usb 3-1: new high-speed USB device number 9 using dummy_hcd [pid 904] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 904] setpgid(0, 0) = 0 [pid 904] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 904] write(3, "1000", 4) = 4 [pid 904] close(3) = 0 [pid 904] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 818] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 904] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 787] exit_group(0) = ? [pid 787] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=787, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 818] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 907 ./strace-static-x86_64: Process 907 attached [pid 907] set_robust_list(0x5555562be760, 24) = 0 [pid 907] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 907] setpgid(0, 0) = 0 [pid 907] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 907] write(3, "1000", 4) = 4 [pid 907] close(3) = 0 [pid 907] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 907] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 907] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 51.240818][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 51.252353][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 51.270398][ T319] usb 6-1: USB disconnect, device number 8 [ 51.276302][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 51.284206][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 51.294802][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 51.304664][ T322] usb 5-1: USB disconnect, device number 8 [ 51.312012][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 51.321044][ T318] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 51.330853][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 51.341477][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.349382][ T39] usb 1-1: Product: syz [ 51.353423][ T39] usb 1-1: Manufacturer: syz [ 51.357796][ T39] usb 1-1: SerialNumber: syz [pid 846] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 846] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 846] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [ 51.450904][ T313] usb 2-1: new high-speed USB device number 9 using dummy_hcd [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 846] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 51.550814][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 846] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 818] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 846] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 846] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 846] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 846] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.680874][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 51.720814][ T319] usb 6-1: new high-speed USB device number 9 using dummy_hcd [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 875] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 865] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 846] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 875] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 875] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 865] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 846] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 907] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 875] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 846] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.730862][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.739709][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.748034][ T26] usb 3-1: Product: syz [ 51.752053][ T26] usb 3-1: Manufacturer: syz [ 51.756435][ T26] usb 3-1: SerialNumber: syz [ 51.761199][ T322] usb 5-1: new high-speed USB device number 9 using dummy_hcd [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 865] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 875] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.820857][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 865] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 875] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 875] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 51.870872][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.880120][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 51.888258][ T318] usb 4-1: Product: syz [ 51.892693][ T318] usb 4-1: Manufacturer: syz [ 51.897255][ T318] usb 4-1: SerialNumber: syz [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 907] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 904] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 875] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 907] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 904] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 875] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 846] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 818] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 875] <... ioctl resumed>, 0) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 818] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 907] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 904] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 51.990835][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 51.999808][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.008134][ T313] usb 2-1: Product: syz [ 52.012338][ T313] usb 2-1: Manufacturer: syz [ 52.016962][ T313] usb 2-1: SerialNumber: syz [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 904] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 904] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 904] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.080907][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 907] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 904] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 865] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 904] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 52.130843][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 904] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 904] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 904] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 907] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 818] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 875] <... ioctl resumed>, 0) = 0 [pid 818] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 818] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 875] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 818] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 875] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 904] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 846] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 875] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 818] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [ 52.260904][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 52.270519][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.278785][ T319] usb 6-1: Product: syz [ 52.283472][ T319] usb 6-1: Manufacturer: syz [ 52.288068][ T319] usb 6-1: SerialNumber: syz [ 52.300906][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 907] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 907] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 52.310025][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 52.318284][ T322] usb 5-1: Product: syz [ 52.322604][ T322] usb 5-1: Manufacturer: syz [ 52.327185][ T322] usb 5-1: SerialNumber: syz [pid 865] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 818] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 818] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 818] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 875] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 52.500870][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.507375][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.515147][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 865] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 818] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 907] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 865] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 846] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 818] exit_group(0) = ? [pid 818] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=818, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 934 ./strace-static-x86_64: Process 934 attached [pid 934] set_robust_list(0x5555562be760, 24) = 0 [pid 934] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 934] setpgid(0, 0) = 0 [pid 934] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 934] write(3, "1000", 4) = 4 [pid 934] close(3) = 0 [pid 934] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 934] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 934] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 846] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 875] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 52.920836][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 52.927483][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 52.934753][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 52.943522][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 52.954335][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 52.962918][ T39] usb 1-1: USB disconnect, device number 9 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 907] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 52.968870][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 865] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 53.040836][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.047251][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 53.055064][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 846] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 875] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 904] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 53.160858][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.167270][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 53.175333][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 907] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 865] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 907] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 846] exit_group(0) = ? [pid 846] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=846, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 963 ./strace-static-x86_64: Process 963 attached [pid 963] set_robust_list(0x5555562be760, 24) = 0 [pid 963] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 963] setpgid(0, 0) = 0 [pid 963] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 963] write(3, "1000", 4) = 4 [pid 963] close(3) = 0 [pid 963] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 963] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 963] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 875] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 904] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 53.350822][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 53.357399][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 53.369033][ T26] usb 3-1: USB disconnect, device number 9 [ 53.375668][ T39] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 53.384695][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 53.393097][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 934] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 865] exit_group(0) = ? [pid 865] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=865, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 976 ./strace-static-x86_64: Process 976 attached [pid 976] set_robust_list(0x5555562be760, 24) = 0 [pid 976] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 976] setpgid(0, 0) = 0 [pid 976] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 976] write(3, "1000", 4) = 4 [pid 976] close(3) = 0 [pid 976] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 976] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 976] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 53.399518][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 53.406929][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 907] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 53.450860][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 53.459037][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 53.472234][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 53.478495][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 53.496808][ T318] usb 4-1: USB disconnect, device number 9 [ 53.503566][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 53.520832][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 875] exit_group(0) = ? [pid 875] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=875, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 992 attached , child_tidptr=0x5555562be750) = 992 [pid 992] set_robust_list(0x5555562be760, 24) = 0 [pid 992] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 992] setpgid(0, 0) = 0 [pid 992] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 992] write(3, "1000", 4) = 4 [pid 992] close(3) = 0 [pid 992] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 992] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 992] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 934] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 934] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 53.600841][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 53.608023][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 53.629600][ T313] usb 2-1: USB disconnect, device number 9 [ 53.635872][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 904] exit_group(0) = ? [pid 904] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=904, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1020 attached , child_tidptr=0x5555562be750) = 1020 [pid 1020] set_robust_list(0x5555562be760, 24) = 0 [pid 1020] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1020] setpgid(0, 0) = 0 [pid 1020] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1020] write(3, "1000", 4) = 4 [pid 1020] close(3) = 0 [pid 1020] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 963] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... openat resumed>) = 3 [pid 1020] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1020] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 53.740922][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 53.780791][ T26] usb 3-1: new high-speed USB device number 10 using dummy_hcd [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 907] exit_group(0) = ? [pid 907] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=907, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1028 ./strace-static-x86_64: Process 1028 attached [pid 1028] set_robust_list(0x5555562be760, 24) = 0 [pid 1028] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1028] setpgid(0, 0) = 0 [pid 1028] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1028] write(3, "1000", 4) = 4 [pid 1028] close(3) = 0 [pid 1028] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1028] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 53.810990][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 53.818244][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 53.839250][ T319] usb 6-1: USB disconnect, device number 9 [ 53.845241][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 976] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 53.880867][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 53.888036][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 53.900818][ T318] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 53.910853][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 53.919709][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 53.928100][ T322] usb 5-1: USB disconnect, device number 9 [ 53.934182][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 53.942941][ T39] usb 1-1: Product: syz [ 53.947029][ T39] usb 1-1: Manufacturer: syz [ 53.952207][ T39] usb 1-1: SerialNumber: syz [pid 992] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 54.010864][ T313] usb 2-1: new high-speed USB device number 10 using dummy_hcd [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 976] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 54.140813][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 976] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 934] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 976] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 963] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 992] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 963] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 54.240767][ T319] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 54.270872][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 976] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 963] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 992] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 992] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 992] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [ 54.310820][ T322] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 54.320846][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.329830][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.337790][ T26] usb 3-1: Product: syz [ 54.341825][ T26] usb 3-1: Manufacturer: syz [ 54.346187][ T26] usb 3-1: SerialNumber: syz [pid 963] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 992] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 992] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 976] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 54.370893][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 992] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 976] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1020] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 992] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1020] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 992] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 54.440871][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.449722][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.458161][ T318] usb 4-1: Product: syz [ 54.462249][ T318] usb 4-1: Manufacturer: syz [ 54.466570][ T318] usb 4-1: SerialNumber: syz [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 992] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 992] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 963] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 992] <... ioctl resumed>, 0) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 963] <... ioctl resumed>, 0) = 0 [pid 992] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 963] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1020] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [ 54.540863][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.549976][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.558496][ T313] usb 2-1: Product: syz [ 54.562621][ T313] usb 2-1: Manufacturer: syz [ 54.567030][ T313] usb 2-1: SerialNumber: syz [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1028] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1020] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 934] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1020] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 54.600850][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1020] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 976] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1028] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 976] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1020] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 54.670895][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 992] <... ioctl resumed>, 0) = 0 [pid 963] <... ioctl resumed>, 0xa) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 963] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 992] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 963] <... ioctl resumed>, 0xb) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 992] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1028] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1020] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 992] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 54.770818][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.779747][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.787762][ T319] usb 6-1: Product: syz [ 54.791887][ T319] usb 6-1: Manufacturer: syz [ 54.796275][ T319] usb 6-1: SerialNumber: syz [pid 1028] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1020] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1028] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 54.840882][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 54.850973][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 54.858793][ T322] usb 5-1: Product: syz [ 54.862819][ T322] usb 5-1: Manufacturer: syz [ 54.867193][ T322] usb 5-1: SerialNumber: syz [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 963] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 55.090925][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.097296][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.104722][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 963] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 992] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 963] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1020] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 934] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 976] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 963] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 963] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 992] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 963] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 934] exit_group(0) = ? [pid 934] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=934, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1051 [pid 1020] <... ioctl resumed>, 0x7fff1c821510) = 28 ./strace-static-x86_64: Process 1051 attached [pid 1051] set_robust_list(0x5555562be760, 24) = 0 [pid 1051] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1051] setpgid(0, 0) = 0 [pid 1051] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1051] write(3, "1000", 4) = 4 [pid 1051] close(3) = 0 [pid 1051] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1051] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1051] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 55.490885][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.498324][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.506235][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 55.514947][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 55.525057][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 976] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 55.535465][ T39] usb 1-1: USB disconnect, device number 10 [ 55.545513][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 976] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 55.610860][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.617472][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.625999][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 992] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 992] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 963] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 992] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 55.710850][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.718055][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.725720][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 976] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 963] exit_group(0) = ? [pid 963] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=963, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1079 ./strace-static-x86_64: Process 1079 attached [pid 1079] set_robust_list(0x5555562be760, 24) = 0 [pid 1079] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1079] setpgid(0, 0) = 0 [pid 1079] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1079] write(3, "1000", 4) = 4 [pid 1079] close(3) = 0 [pid 1079] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1079] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1079] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1020] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 55.920844][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 55.926165][ T39] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 55.937262][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 55.947357][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 55.953770][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 55.961186][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1051] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1028] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1028] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 976] exit_group(0) = ? [pid 976] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=976, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1087 [ 55.970120][ T26] usb 3-1: USB disconnect, device number 10 [ 55.976540][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 56.010867][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 ./strace-static-x86_64: Process 1087 attached [pid 1087] set_robust_list(0x5555562be760, 24) = 0 [pid 1087] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1087] setpgid(0, 0) = 0 [pid 1087] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1087] write(3, "1000", 4) = 4 [pid 1087] close(3) = 0 [pid 1087] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1087] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1087] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 56.017128][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 56.030144][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 56.035898][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 56.043159][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 56.057100][ T318] usb 4-1: USB disconnect, device number 10 [ 56.063980][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 992] exit_group(0) = ? [pid 992] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=992, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1103 ./strace-static-x86_64: Process 1103 attached [pid 1103] set_robust_list(0x5555562be760, 24) = 0 [pid 1103] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1103] setpgid(0, 0) = 0 [pid 1103] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1103] write(3, "1000", 4) = 4 [pid 1103] close(3) = 0 [pid 1103] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1103] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1103] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1020] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1051] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 56.130837][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 56.138896][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 56.152483][ T313] usb 2-1: USB disconnect, device number 10 [ 56.158875][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1051] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1020] exit_group(0) = ? [pid 1020] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1020, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1110 ./strace-static-x86_64: Process 1110 attached [pid 1110] set_robust_list(0x5555562be760, 24) = 0 [pid 1110] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1110] setpgid(0, 0) = 0 [pid 1110] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1110] write(3, "1000", 4) = 4 [pid 1110] close(3) = 0 [pid 1110] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1110] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1110] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 56.310883][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1051] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1079] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1051] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1028] exit_group(0) = ? [pid 1028] +++ exited with 0 +++ [ 56.360862][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 56.367898][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 56.377912][ T26] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 56.388052][ T319] usb 6-1: USB disconnect, device number 10 [ 56.401068][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1079] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1028, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1051] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1118 ./strace-static-x86_64: Process 1118 attached [pid 1118] set_robust_list(0x5555562be760, 24) = 0 [pid 1118] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1118] setpgid(0, 0) = 0 [pid 1118] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1118] write(3, "1000", 4) = 4 [pid 1118] close(3) = 0 [pid 1118] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1118] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1118] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1087] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1051] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.430831][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 56.437367][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 56.447427][ T318] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 56.462923][ T322] usb 5-1: USB disconnect, device number 10 [ 56.469508][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1051] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1051] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1103] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 56.490841][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.506704][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.515021][ T39] usb 1-1: Product: syz [ 56.519504][ T39] usb 1-1: Manufacturer: syz [ 56.524812][ T39] usb 1-1: SerialNumber: syz [ 56.530825][ T313] usb 2-1: new high-speed USB device number 11 using dummy_hcd [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1079] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1079] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1087] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1079] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1079] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1087] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1051] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1079] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1110] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1079] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 56.770821][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.800823][ T319] usb 6-1: new high-speed USB device number 11 using dummy_hcd [pid 1103] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1110] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1079] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1118] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1118] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1087] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1079] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 56.820978][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 56.831958][ T322] usb 5-1: new high-speed USB device number 11 using dummy_hcd [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1079] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1079] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1087] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1079] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 56.900827][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1079] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1087] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 56.950865][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 56.959725][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 56.967860][ T26] usb 3-1: Product: syz [ 56.971918][ T26] usb 3-1: Manufacturer: syz [ 56.976243][ T26] usb 3-1: SerialNumber: syz [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1087] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1079] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1051] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1079] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1103] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1079] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1087] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1110] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1110] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1103] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 57.000918][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.010177][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.018111][ T318] usb 4-1: Product: syz [ 57.022815][ T318] usb 4-1: Manufacturer: syz [ 57.027249][ T318] usb 4-1: SerialNumber: syz [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1118] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1110] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1118] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1110] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1118] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1110] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1103] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 57.080917][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.090020][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.097887][ T313] usb 2-1: Product: syz [ 57.101899][ T313] usb 2-1: Manufacturer: syz [ 57.106376][ T313] usb 2-1: SerialNumber: syz [pid 1118] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1110] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1118] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1110] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 57.160878][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1118] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1110] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1051] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1118] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1110] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1079] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 1110] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 57.210908][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1118] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1110] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1087] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1118] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1110] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1118] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1110] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1118] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1110] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1118] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [ 57.340837][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 57.349865][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.357945][ T319] usb 6-1: Product: syz [ 57.362066][ T319] usb 6-1: Manufacturer: syz [ 57.366577][ T319] usb 6-1: SerialNumber: syz [ 57.380893][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1110] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1118] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1051] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1118] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 57.389833][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 57.397932][ T322] usb 5-1: Product: syz [ 57.402062][ T322] usb 5-1: Manufacturer: syz [ 57.406451][ T322] usb 5-1: SerialNumber: syz [pid 1079] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1051] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1118] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1079] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 57.660830][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 57.667138][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 57.674593][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1051] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1118] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1079] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1051] exit_group(0) = ? [pid 1051] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1051, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1140 ./strace-static-x86_64: Process 1140 attached [pid 1140] set_robust_list(0x5555562be760, 24) = 0 [pid 1140] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1140] setpgid(0, 0) = 0 [pid 1140] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1140] write(3, "1000", 4) = 4 [pid 1140] close(3) = 0 [pid 1140] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1140] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1140] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1110] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1079] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 58.070881][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 58.077099][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 58.089619][ T39] usb 1-1: USB disconnect, device number 11 [ 58.099468][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 58.107878][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1087] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 58.114963][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 58.122967][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 58.139941][ T30] audit: type=1400 audit(1704397460.898:71): avc: denied { remove_name } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1103] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 58.162122][ T30] audit: type=1400 audit(1704397460.898:72): avc: denied { rename } for pid=82 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 58.184103][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.190334][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 58.203299][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 58.220859][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.227092][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 58.234784][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1110] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1079] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1118] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1087] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1103] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1110] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1079] exit_group(0) = ? [pid 1079] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1079, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1142 attached , child_tidptr=0x5555562be750) = 1142 [pid 1142] set_robust_list(0x5555562be760, 24) = 0 [pid 1142] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1142] setpgid(0, 0) = 0 [pid 1142] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1142] write(3, "1000", 4) = 4 [pid 1142] close(3) = 0 [pid 1142] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1142] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1142] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1110] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1118] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1118] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 58.520856][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.527217][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 58.533682][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 58.541276][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 58.547514][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 58.555018][ T39] usb 1-1: new high-speed USB device number 12 using dummy_hcd [pid 1087] exit_group(0) = ? [pid 1140] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1087] +++ exited with 0 +++ [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1087, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1144 [pid 1140] <... ioctl resumed>, 0x7fff1c8214f0) = 18 ./strace-static-x86_64: Process 1144 attached [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] set_robust_list(0x5555562be760, 24) = 0 [pid 1144] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 58.562457][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 58.572818][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 58.578213][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 58.587112][ T26] usb 3-1: USB disconnect, device number 11 [ 58.594021][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 58.602463][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 58.609935][ T318] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1103] exit_group(0) = ? [pid 1103] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1103, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1144] setpgid(0, 0 [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1145 [pid 1144] <... setpgid resumed>) = 0 [pid 1144] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1144] write(3, "1000", 4) = 4 [pid 1144] close(3) = 0 [pid 1144] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1144] ioctl(3, USB_RAW_IOCTL_INIT./strace-static-x86_64: Process 1145 attached [pid 1145] set_robust_list(0x5555562be760, 24) = 0 [pid 1145] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1145] setpgid(0, 0) = 0 [pid 1145] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1145] write(3, "1000", 4) = 4 [pid 1145] close(3 [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] <... close resumed>) = 0 [pid 1144] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1145] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1144] <... ioctl resumed>, 0) = 0 [pid 1145] <... openat resumed>) = 3 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] ioctl(3, USB_RAW_IOCTL_INIT [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 58.625130][ T318] usb 4-1: USB disconnect, device number 11 [ 58.636159][ T318] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 58.651837][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 58.663634][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [pid 1145] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1110] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 58.677184][ T313] usb 2-1: USB disconnect, device number 11 [ 58.683658][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1118] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1140] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1110] exit_group(0) = ? [pid 1110] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1110, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1172 attached , child_tidptr=0x5555562be750) = 1172 [pid 1172] set_robust_list(0x5555562be760, 24) = 0 [pid 1172] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1172] setpgid(0, 0) = 0 [pid 1172] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1172] write(3, "1000", 4) = 4 [pid 1172] close(3) = 0 [pid 1172] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1172] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1172] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1118] exit_group(0) = ? [pid 1118] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1118, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1173 ./strace-static-x86_64: Process 1173 attached [pid 1173] set_robust_list(0x5555562be760, 24) = 0 [pid 1173] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1173] setpgid(0, 0) = 0 [pid 1173] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1173] write(3, "1000", 4) = 4 [pid 1173] close(3) = 0 [pid 1173] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1173] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1173] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 58.930850][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 58.936416][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 58.949532][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 58.959746][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 58.966693][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1140] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 58.979842][ T319] usb 6-1: USB disconnect, device number 11 [ 58.993809][ T322] usb 5-1: USB disconnect, device number 11 [ 59.000569][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 59.009152][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 59.017521][ T26] usb 3-1: new high-speed USB device number 12 using dummy_hcd [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1140] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 59.050817][ T318] usb 4-1: new high-speed USB device number 12 using dummy_hcd [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1140] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 59.110844][ T313] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 59.120903][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.129760][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.138980][ T39] usb 1-1: Product: syz [ 59.143858][ T39] usb 1-1: Manufacturer: syz [ 59.149240][ T39] usb 1-1: SerialNumber: syz [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1144] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1142] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1140] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1142] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.380849][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.410930][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 59.421841][ T319] usb 6-1: new high-speed USB device number 12 using dummy_hcd [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1172] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1144] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1144] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1142] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.460888][ T322] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 59.470855][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1144] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1142] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1145] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 59.560850][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.569694][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.577953][ T26] usb 3-1: Product: syz [ 59.582357][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.591806][ T26] usb 3-1: Manufacturer: syz [ 59.596395][ T26] usb 3-1: SerialNumber: syz [ 59.600960][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1145] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1140] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1144] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1145] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1142] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 59.608745][ T318] usb 4-1: Product: syz [ 59.613447][ T318] usb 4-1: Manufacturer: syz [ 59.618344][ T318] usb 4-1: SerialNumber: syz [ 59.650869][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1172] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1145] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1172] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 59.659750][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.668786][ T313] usb 2-1: Product: syz [ 59.673405][ T313] usb 2-1: Manufacturer: syz [ 59.677802][ T313] usb 2-1: SerialNumber: syz [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1172] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1172] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 59.780826][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1172] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1173] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1172] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1173] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1144] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 59.830846][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1172] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1172] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1173] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1172] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1145] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1172] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 59.960910][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 59.969894][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 59.978120][ T319] usb 6-1: Product: syz [ 59.982295][ T319] usb 6-1: Manufacturer: syz [ 59.986699][ T319] usb 6-1: SerialNumber: syz [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1172] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1173] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1140] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1173] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 60.010853][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 60.019790][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 60.030314][ T322] usb 5-1: Product: syz [ 60.034920][ T322] usb 5-1: Manufacturer: syz [ 60.039334][ T322] usb 5-1: SerialNumber: syz [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1173] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] <... ioctl resumed>, 0) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1140] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1173] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [ 60.290817][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.297161][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 60.304909][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1140] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1173] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1140] exit_group(0) = ? [pid 1140] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1140, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1203 ./strace-static-x86_64: Process 1203 attached [pid 1203] set_robust_list(0x5555562be760, 24) = 0 [pid 1203] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1203] setpgid(0, 0) = 0 [pid 1203] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1203] write(3, "1000", 4) = 4 [pid 1203] close(3) = 0 [pid 1203] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1203] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1203] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1142] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1142] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1144] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1144] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1144] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1142] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 60.720907][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 60.727765][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 60.739980][ T39] usb 1-1: USB disconnect, device number 12 [ 60.746869][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.753353][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.759593][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 1145] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 60.767189][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 60.774909][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 60.783280][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 60.788839][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 60.820845][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 60.828900][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 60.837097][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1144] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1142] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1173] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1144] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1142] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1173] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1145] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1172] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1144] exit_group(0 [pid 1142] exit_group(0 [pid 1144] <... exit_group resumed>) = ? [pid 1142] <... exit_group resumed>) = ? [pid 1144] +++ exited with 0 +++ [pid 1142] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1144, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1232 ./strace-static-x86_64: Process 1232 attached [pid 1232] set_robust_list(0x5555562be760, 24) = 0 [pid 1232] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1232] setpgid(0, 0) = 0 [pid 1232] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1232] write(3, "1000", 4) = 4 [pid 1232] close(3) = 0 [pid 1232] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1232] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1232] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1173] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1142, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [ 61.130856][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.137107][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 61.144563][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 61.160812][ T39] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 61.171135][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1203] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 307] <... clone resumed>, child_tidptr=0x5555562be750) = 1233 ./strace-static-x86_64: Process 1233 attached [pid 1233] set_robust_list(0x5555562be760, 24) = 0 [pid 1233] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1233] setpgid(0, 0) = 0 [pid 1233] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1233] write(3, "1000", 4) = 4 [pid 1233] close(3) = 0 [pid 1233] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1233] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1233] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1203] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1145] exit_group(0) = ? [pid 1145] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1145, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1235 [ 61.179242][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 61.189421][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 61.194904][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 61.204789][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 61.217439][ T318] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 ./strace-static-x86_64: Process 1235 attached [pid 1235] set_robust_list(0x5555562be760, 24) = 0 [pid 1235] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1235] setpgid(0, 0) = 0 [pid 1235] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1235] write(3, "1000", 4) = 4 [pid 1235] close(3) = 0 [pid 1235] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1235] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 61.228085][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 61.235192][ T313] cdc_ncm 2-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 61.245742][ T26] usb 3-1: USB disconnect, device number 12 [ 61.253699][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 61.262257][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 61.270481][ T318] usb 4-1: USB disconnect, device number 12 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 61.278546][ T313] usb 2-1: USB disconnect, device number 12 [ 61.292350][ T313] cdc_ncm 2-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 61.302417][ T318] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1173] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1203] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1172] exit_group(0) = ? [pid 1172] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1172, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1262 ./strace-static-x86_64: Process 1262 attached [pid 1262] set_robust_list(0x5555562be760, 24) = 0 [pid 1262] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1262] setpgid(0, 0) = 0 [pid 1262] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1262] write(3, "1000", 4) = 4 [pid 1262] close(3) = 0 [pid 1262] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1262] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1262] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1203] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1262] <... ioctl resumed>, 0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 61.520829][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 61.560806][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1203] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1173] exit_group(0) = ? [pid 1173] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1173, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1264 attached [pid 1264] set_robust_list(0x5555562be760, 24 [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 1264 [pid 1264] <... set_robust_list resumed>) = 0 [pid 1264] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1264] setpgid(0, 0) = 0 [pid 1264] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1264] write(3, "1000", 4) = 4 [pid 1264] close(3) = 0 [pid 1264] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1264] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1264] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1203] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 61.567300][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 61.579934][ T319] usb 6-1: USB disconnect, device number 12 [ 61.586982][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 61.600820][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 61.607631][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1203] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 61.622624][ T322] usb 5-1: USB disconnect, device number 12 [ 61.633845][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 61.660839][ T26] usb 3-1: new high-speed USB device number 13 using dummy_hcd [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1203] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 61.690816][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 61.699989][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 61.708119][ T39] usb 1-1: Product: syz [ 61.712861][ T39] usb 1-1: Manufacturer: syz [ 61.717273][ T39] usb 1-1: SerialNumber: syz [ 61.730864][ T313] usb 2-1: new high-speed USB device number 13 using dummy_hcd [pid 1203] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1235] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1203] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1232] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 61.740931][ T318] usb 4-1: new high-speed USB device number 13 using dummy_hcd [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1233] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1203] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1233] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1233] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1232] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 61.980930][ T319] usb 6-1: new high-speed USB device number 13 using dummy_hcd [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1264] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1264] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1232] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1233] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 62.020853][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.031826][ T322] usb 5-1: new high-speed USB device number 13 using dummy_hcd [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1232] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 1233] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1233] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1232] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 62.090843][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.110867][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1233] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1233] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1232] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1235] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1203] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1232] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1233] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 62.200977][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.210294][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.218462][ T26] usb 3-1: Product: syz [ 62.222739][ T26] usb 3-1: Manufacturer: syz [ 62.227284][ T26] usb 3-1: SerialNumber: syz [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1232] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 62.260862][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.270340][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.278884][ T313] usb 2-1: Product: syz [ 62.283344][ T313] usb 2-1: Manufacturer: syz [ 62.288111][ T313] usb 2-1: SerialNumber: syz [ 62.292737][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.302203][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1235] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1232] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1262] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1235] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1232] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [ 62.310369][ T318] usb 4-1: Product: syz [ 62.315170][ T318] usb 4-1: Manufacturer: syz [ 62.319792][ T318] usb 4-1: SerialNumber: syz [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1262] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1232] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1262] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1203] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 62.360881][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 62.390927][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1264] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1233] <... ioctl resumed>, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1262] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1233] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1235] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1264] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 62.530807][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.539656][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 62.547805][ T319] usb 6-1: Product: syz [ 62.551998][ T319] usb 6-1: Manufacturer: syz [ 62.556415][ T319] usb 6-1: SerialNumber: syz [ 62.561040][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 62.569881][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1262] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1262] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1203] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 62.578047][ T322] usb 5-1: Product: syz [ 62.582438][ T322] usb 5-1: Manufacturer: syz [ 62.586853][ T322] usb 5-1: SerialNumber: syz [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1262] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1203] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 62.860820][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 62.867052][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 62.874539][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1262] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1264] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1203] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1203] exit_group(0) = ? [pid 1203] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1203, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1293 ./strace-static-x86_64: Process 1293 attached [pid 1293] set_robust_list(0x5555562be760, 24) = 0 [pid 1293] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1293] setpgid(0, 0) = 0 [pid 1293] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1293] write(3, "1000", 4) = 4 [pid 1293] close(3) = 0 [pid 1293] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1293] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1264] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1233] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 63.290876][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 63.297844][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 63.309251][ T39] usb 1-1: USB disconnect, device number 13 [ 63.315902][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1233] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1235] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 63.370863][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.377124][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 63.385584][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1232] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 63.420859][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.427139][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 63.434689][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 63.460854][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1262] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1264] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 63.467441][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 63.475376][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1233] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1235] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1232] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1262] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1293] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1264] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1262] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1264] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1293] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 63.690783][ T39] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 63.720809][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 63.727115][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 63.734665][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1233] exit_group(0) = ? [pid 1233] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1233, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1321 ./strace-static-x86_64: Process 1321 attached [pid 1321] set_robust_list(0x5555562be760, 24) = 0 [pid 1321] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1321] setpgid(0, 0) = 0 [pid 1321] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1321] write(3, "1000", 4) = 4 [pid 1321] close(3) = 0 [pid 1321] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1321] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1321] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 63.741147][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 63.746606][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 63.754115][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1235] exit_group(0) = ? [pid 1235] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1235, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1324 attached [pid 1324] set_robust_list(0x5555562be760, 24 [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 1324 [pid 1324] <... set_robust_list resumed>) = 0 [pid 1324] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1324] setpgid(0, 0) = 0 [pid 1324] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1324] write(3, "1000", 4) = 4 [pid 1324] close(3) = 0 [pid 1324] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1324] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1324] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 63.790822][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 63.797172][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 63.811028][ T26] usb 3-1: USB disconnect, device number 13 [ 63.817065][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1232] exit_group(0) = ? [pid 1232] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1232, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1330 ./strace-static-x86_64: Process 1330 attached [pid 1330] set_robust_list(0x5555562be760, 24) = 0 [pid 1330] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1330] setpgid(0, 0) = 0 [pid 1330] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1330] write(3, "1000", 4) = 4 [pid 1330] close(3) = 0 [pid 1330] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1330] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [ 63.850809][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 63.857494][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 63.868929][ T313] usb 2-1: USB disconnect, device number 13 [ 63.878957][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 63.887344][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [pid 1330] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1264] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1293] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 63.896506][ T318] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 63.908917][ T318] usb 4-1: USB disconnect, device number 13 [ 63.921236][ T318] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 64.060868][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1262] exit_group(0) = ? [pid 1262] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1262, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1351 attached , child_tidptr=0x5555562be750) = 1351 [pid 1351] set_robust_list(0x5555562be760, 24) = 0 [pid 1351] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1351] setpgid(0, 0) = 0 [pid 1351] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1351] write(3, "1000", 4) = 4 [pid 1351] close(3) = 0 [pid 1351] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1351] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1351] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1293] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1264] exit_group(0) = ? [pid 1264] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1264, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1293] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1354 ./strace-static-x86_64: Process 1354 attached [pid 1354] set_robust_list(0x5555562be760, 24) = 0 [pid 1354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1354] setpgid(0, 0) = 0 [pid 1354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1354] write(3, "1000", 4) = 4 [pid 1354] close(3) = 0 [pid 1354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 64.130834][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 64.137616][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 64.148910][ T319] usb 6-1: USB disconnect, device number 13 [ 64.155711][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 64.168897][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1293] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1293] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [ 64.179393][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 64.189988][ T322] usb 5-1: USB disconnect, device number 13 [ 64.197348][ T26] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 64.213322][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1321] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1324] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1293] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 64.240902][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.250706][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.258653][ T39] usb 1-1: Product: syz [ 64.265337][ T39] usb 1-1: Manufacturer: syz [ 64.270378][ T39] usb 1-1: SerialNumber: syz [ 64.280821][ T313] usb 2-1: new high-speed USB device number 14 using dummy_hcd [pid 1324] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 64.320927][ T318] usb 4-1: new high-speed USB device number 14 using dummy_hcd [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1321] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1324] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1321] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1324] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1330] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 64.560813][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.580763][ T319] usb 6-1: new high-speed USB device number 14 using dummy_hcd [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1351] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1324] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1324] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1321] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 64.610963][ T322] usb 5-1: new high-speed USB device number 14 using dummy_hcd [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1324] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1321] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1324] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 64.650855][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1324] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1321] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1293] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 64.700843][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1324] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1324] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1330] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1324] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1321] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 64.750905][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.759975][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.768026][ T26] usb 3-1: Product: syz [ 64.772240][ T26] usb 3-1: Manufacturer: syz [ 64.776644][ T26] usb 3-1: SerialNumber: syz [pid 1330] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1324] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1351] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1330] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 64.830850][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 64.840061][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.848054][ T313] usb 2-1: Product: syz [ 64.852040][ T313] usb 2-1: Manufacturer: syz [ 64.856557][ T313] usb 2-1: SerialNumber: syz [ 64.870898][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1324] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1354] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1351] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1324] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1351] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1330] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1354] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1351] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1330] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 64.879777][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 64.887726][ T318] usb 4-1: Product: syz [ 64.891748][ T318] usb 4-1: Manufacturer: syz [ 64.896122][ T318] usb 4-1: SerialNumber: syz [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1351] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1354] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1351] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1351] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1351] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1354] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1321] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 64.960854][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 64.980888][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1351] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1351] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1354] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1351] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1324] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1354] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 65.130880][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.140600][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 65.148623][ T319] usb 6-1: Product: syz [ 65.152708][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 65.161696][ T319] usb 6-1: Manufacturer: syz [ 65.166060][ T319] usb 6-1: SerialNumber: syz [ 65.170785][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1351] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1351] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1354] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 65.178585][ T322] usb 5-1: Product: syz [ 65.182751][ T322] usb 5-1: Manufacturer: syz [ 65.187443][ T322] usb 5-1: SerialNumber: syz [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1351] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1354] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 65.410872][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.417149][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 65.424500][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1293] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1351] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1354] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1293] exit_group(0) = ? [pid 1293] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1293, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1382 ./strace-static-x86_64: Process 1382 attached [pid 1382] set_robust_list(0x5555562be760, 24) = 0 [pid 1382] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1382] setpgid(0, 0) = 0 [pid 1382] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1382] write(3, "1000", 4) = 4 [pid 1382] close(3) = 0 [pid 1382] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1382] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1354] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 65.820828][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 65.828494][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 65.851312][ T39] usb 1-1: USB disconnect, device number 14 [ 65.857298][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1321] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1324] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 65.920867][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 65.927747][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 65.935998][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1330] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 66.000911][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.007536][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 66.015305][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 66.020863][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.027008][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 66.034392][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1351] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1354] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1321] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1324] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1330] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1382] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1351] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1351] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 66.250796][ T39] usb 1-1: new high-speed USB device number 15 using dummy_hcd [pid 1354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1354] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1321] exit_group(0) = ? [pid 1321] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1321, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1411 ./strace-static-x86_64: Process 1411 attached [pid 1411] set_robust_list(0x5555562be760, 24) = 0 [pid 1411] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1411] setpgid(0, 0) = 0 [pid 1411] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1411] write(3, "1000", 4) = 4 [pid 1411] close(3) = 0 [pid 1411] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1411] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1411] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 66.320803][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.327124][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 66.334800][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 66.341173][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 66.347506][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 66.355045][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 66.360877][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1324] exit_group(0) = ? [pid 1324] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1324, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1416 ./strace-static-x86_64: Process 1416 attached [pid 1416] set_robust_list(0x5555562be760, 24) = 0 [pid 1416] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1416] setpgid(0, 0) = 0 [pid 1416] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1416] write(3, "1000", 4) = 4 [pid 1416] close(3) = 0 [pid 1416] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1416] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1416] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 66.367440][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 66.378862][ T26] usb 3-1: USB disconnect, device number 14 [ 66.385177][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 66.410821][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1330] exit_group(0) = ? [pid 1330] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1330, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1418 ./strace-static-x86_64: Process 1418 attached [pid 1418] set_robust_list(0x5555562be760, 24) = 0 [pid 1418] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1418] setpgid(0, 0) = 0 [pid 1418] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1418] write(3, "1000", 4) = 4 [pid 1418] close(3) = 0 [pid 1418] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1418] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1418] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 66.417517][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 66.445469][ T313] usb 2-1: USB disconnect, device number 14 [ 66.451286][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 66.457819][ T318] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1382] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1382] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1382] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 66.471955][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 66.490391][ T318] usb 4-1: USB disconnect, device number 14 [ 66.499515][ T318] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 66.610866][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1351] exit_group(0) = ? [pid 1351] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1351, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1441 ./strace-static-x86_64: Process 1441 attached [pid 1441] set_robust_list(0x5555562be760, 24) = 0 [pid 1441] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1441] setpgid(0, 0) = 0 [pid 1441] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1441] write(3, "1000", 4) = 4 [pid 1441] close(3) = 0 [pid 1441] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1441] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1441] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1382] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1354] exit_group(0) = ? [pid 1354] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1442 [pid 1382] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 1442 attached [pid 1442] set_robust_list(0x5555562be760, 24) = 0 [pid 1442] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1442] setpgid(0, 0) = 0 [pid 1442] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1442] write(3, "1000", 4) = 4 [pid 1442] close(3) = 0 [pid 1442] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1442] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 66.730849][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 66.737960][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 66.750162][ T319] usb 6-1: USB disconnect, device number 14 [ 66.756842][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 66.765921][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1382] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 66.776282][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 66.784730][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 66.793787][ T26] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 66.802037][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 66.809964][ T39] usb 1-1: Product: syz [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1382] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1416] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1382] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 66.829654][ T322] usb 5-1: USB disconnect, device number 14 [ 66.836284][ T39] usb 1-1: Manufacturer: syz [ 66.842386][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 66.850547][ T39] usb 1-1: SerialNumber: syz [ 66.870847][ T313] usb 2-1: new high-speed USB device number 15 using dummy_hcd [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1418] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 66.911169][ T318] usb 4-1: new high-speed USB device number 15 using dummy_hcd [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1411] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1382] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1411] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1416] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1411] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1416] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1418] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1416] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1418] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1416] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1411] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1418] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1416] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1411] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 67.160897][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1418] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1411] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1416] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1418] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1411] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1441] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1416] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1442] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1418] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1411] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1441] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 67.230948][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.241737][ T319] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 67.251022][ T322] usb 5-1: new high-speed USB device number 15 using dummy_hcd [pid 1416] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1442] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1411] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1418] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1416] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1411] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1418] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1416] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.270859][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1418] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1416] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1411] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1382] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1416] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1418] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1416] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1411] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1411] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 67.331054][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.340103][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.348102][ T26] usb 3-1: Product: syz [ 67.352199][ T26] usb 3-1: Manufacturer: syz [ 67.356503][ T26] usb 3-1: SerialNumber: syz [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1416] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1418] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1416] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 67.400929][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.409793][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.418975][ T313] usb 2-1: Product: syz [ 67.423020][ T313] usb 2-1: Manufacturer: syz [ 67.427385][ T313] usb 2-1: SerialNumber: syz [pid 1416] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1418] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1418] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1442] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1441] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1418] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1442] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 67.450964][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.459838][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.467742][ T318] usb 4-1: Product: syz [ 67.472135][ T318] usb 4-1: Manufacturer: syz [ 67.476566][ T318] usb 4-1: SerialNumber: syz [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1441] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1442] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1441] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1442] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1382] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1441] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1442] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1441] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1442] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1411] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1442] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1441] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 67.600819][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 67.611790][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1442] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1416] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1442] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1441] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1442] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1442] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1442] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1441] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1382] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 67.780850][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.789706][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.797603][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 67.806449][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 67.814233][ T322] usb 5-1: Product: syz [ 67.818200][ T322] usb 5-1: Manufacturer: syz [ 67.822676][ T319] usb 6-1: Product: syz [ 67.826603][ T319] usb 6-1: Manufacturer: syz [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1442] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1441] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1442] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [ 67.831179][ T322] usb 5-1: SerialNumber: syz [ 67.835850][ T319] usb 6-1: SerialNumber: syz [pid 1416] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [ 68.000833][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.007088][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 68.014585][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1442] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1382] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1442] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1382] exit_group(0) = ? [pid 1382] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1382, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1472 ./strace-static-x86_64: Process 1472 attached [pid 1472] set_robust_list(0x5555562be760, 24) = 0 [pid 1472] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1472] setpgid(0, 0) = 0 [pid 1472] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1472] write(3, "1000", 4) = 4 [pid 1472] close(3) = 0 [pid 1472] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1472] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1472] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 68.410828][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 68.417450][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 68.430702][ T39] usb 1-1: USB disconnect, device number 15 [ 68.440811][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1411] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1442] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1441] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 68.490857][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.497120][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 68.505936][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1416] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1418] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 68.570898][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.577183][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 68.585094][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 68.620821][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.627797][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 68.635789][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1411] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1442] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1441] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1416] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1418] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1472] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 68.810774][ T39] usb 1-1: new high-speed USB device number 16 using dummy_hcd [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1411] exit_group(0) = ? [pid 1411] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1411, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1500 ./strace-static-x86_64: Process 1500 attached [pid 1500] set_robust_list(0x5555562be760, 24) = 0 [pid 1500] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1500] setpgid(0, 0) = 0 [pid 1500] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1500] write(3, "1000", 4) = 4 [pid 1500] close(3) = 0 [pid 1500] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1500] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1500] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1442] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1442] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1441] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1441] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1442] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 68.930836][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 68.940016][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 68.957750][ T26] usb 3-1: USB disconnect, device number 15 [ 68.963585][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.969737][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 1416] exit_group(0) = ? [pid 1416] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1416, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1508 ./strace-static-x86_64: Process 1508 attached [pid 1508] set_robust_list(0x5555562be760, 24) = 0 [pid 1508] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1508] setpgid(0, 0) = 0 [pid 1508] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1508] write(3, "1000", 4) = 4 [pid 1508] close(3) = 0 [pid 1508] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1508] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1508] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 68.977156][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 68.983685][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 68.991939][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 68.999210][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 69.007379][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 69.020909][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [pid 1418] exit_group(0) = ? [pid 1418] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1418, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1513 ./strace-static-x86_64: Process 1513 attached [pid 1513] set_robust_list(0x5555562be760, 24) = 0 [pid 1513] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1513] setpgid(0, 0) = 0 [pid 1513] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1513] write(3, "1000", 4) = 4 [pid 1513] close(3) = 0 [pid 1513] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1513] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1513] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1472] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 69.031322][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 69.050178][ T313] usb 2-1: USB disconnect, device number 15 [ 69.060815][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 69.069778][ T318] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 69.080439][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 69.090344][ T318] usb 4-1: USB disconnect, device number 15 [ 69.104406][ T318] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1441] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1442] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1441] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1442] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1472] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 69.171015][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1441] exit_group(0 [pid 1442] exit_group(0 [pid 1441] <... exit_group resumed>) = ? [pid 1442] <... exit_group resumed>) = ? [pid 1441] +++ exited with 0 +++ [pid 1442] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1442, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1441, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1531 attached , child_tidptr=0x5555562be750) = 1531 [pid 1531] set_robust_list(0x5555562be760, 24) = 0 [pid 1531] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1531] setpgid(0, 0) = 0 [pid 1531] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1531] write(3, "1000", 4) = 4 [pid 1531] close(3) = 0 [pid 1531] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1531] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1531] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1532 attached [pid 1532] set_robust_list(0x5555562be760, 24) = 0 [pid 1472] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [ 69.340853][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.349793][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.357667][ T39] usb 1-1: Product: syz [ 69.361640][ T39] usb 1-1: Manufacturer: syz [ 69.366028][ T39] usb 1-1: SerialNumber: syz [pid 1532] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1472] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 1532 [pid 1532] <... prctl resumed>) = 0 [pid 1472] <... ioctl resumed>, 0) = 0 [pid 1532] setpgid(0, 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1532] <... setpgid resumed>) = 0 [pid 1472] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1532] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1532] <... openat resumed>) = 3 [pid 1532] write(3, "1000", 4) = 4 [pid 1532] close(3) = 0 [pid 1532] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1532] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1532] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1472] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 69.391074][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 69.397603][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 69.407774][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 69.413581][ T26] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 69.423309][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 69.434350][ T319] usb 6-1: USB disconnect, device number 15 [pid 1500] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 69.440285][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 69.452022][ T322] usb 5-1: USB disconnect, device number 15 [ 69.460998][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1508] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.490994][ T313] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 69.498907][ T318] usb 4-1: new high-speed USB device number 16 using dummy_hcd [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1500] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1508] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1513] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1508] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1500] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1513] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1500] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1508] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1513] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 69.800862][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1472] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1513] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1508] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1500] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1532] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1500] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1513] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1508] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1531] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 69.850890][ T322] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 69.860958][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.872067][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 69.890993][ T319] usb 6-1: new high-speed USB device number 16 using dummy_hcd [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1513] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1500] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 69.970885][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 69.980022][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 69.988541][ T26] usb 3-1: Product: syz [ 69.992717][ T26] usb 3-1: Manufacturer: syz [ 69.997129][ T26] usb 3-1: SerialNumber: syz [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1508] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1500] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [ 70.040854][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.049835][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.059134][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.067157][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.075244][ T318] usb 4-1: Product: syz [ 70.079213][ T318] usb 4-1: Manufacturer: syz [ 70.083834][ T313] usb 2-1: Product: syz [pid 1532] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1513] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1513] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1532] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1513] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1531] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 70.087911][ T313] usb 2-1: Manufacturer: syz [ 70.092642][ T318] usb 4-1: SerialNumber: syz [ 70.097271][ T313] usb 2-1: SerialNumber: syz [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1531] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1531] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1532] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1531] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1500] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1531] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1472] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 70.220889][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 70.250895][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1531] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1513] <... ioctl resumed>, 0) = 0 [pid 1508] <... ioctl resumed>, 0) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1513] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1508] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1513] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1508] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1532] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1531] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1513] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1531] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [ 70.390823][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.399800][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 70.408038][ T322] usb 5-1: Product: syz [ 70.412185][ T322] usb 5-1: Manufacturer: syz [ 70.416581][ T322] usb 5-1: SerialNumber: syz [ 70.421714][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 70.430560][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1531] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1500] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1532] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1531] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 70.438775][ T319] usb 6-1: Product: syz [ 70.443142][ T319] usb 6-1: Manufacturer: syz [ 70.447549][ T319] usb 6-1: SerialNumber: syz [pid 1472] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1508] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 70.510835][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 70.517179][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 70.524584][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1513] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1500] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1532] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1531] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1472] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1513] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1508] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1500] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1472] exit_group(0) = ? [pid 1472] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1472, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1532] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 305] <... clone resumed>, child_tidptr=0x5555562be750) = 1561 ./strace-static-x86_64: Process 1561 attached [pid 1561] set_robust_list(0x5555562be760, 24) = 0 [pid 1561] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1561] setpgid(0, 0) = 0 [pid 1561] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1561] write(3, "1000", 4) = 4 [pid 1561] close(3) = 0 [pid 1561] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1561] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1561] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1531] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c822520) = 0 [ 70.920911][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 70.930248][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 70.951867][ T39] usb 1-1: USB disconnect, device number 16 [ 70.957825][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1508] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1513] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1513] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1508] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1513] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1500] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1500] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1532] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1531] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 71.130851][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.137105][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 71.144811][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1513] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1513] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1508] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1508] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1513] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1508] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 71.240822][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.247069][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 71.254427][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.260608][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 71.267954][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 71.273449][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1500] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1532] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1500] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1561] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1532] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1561] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 71.340820][ T39] usb 1-1: new high-speed USB device number 17 using dummy_hcd [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1508] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1513] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1500] exit_group(0) = ? [pid 1500] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1500, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1590 ./strace-static-x86_64: Process 1590 attached [pid 1590] set_robust_list(0x5555562be760, 24) = 0 [pid 1590] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1590] setpgid(0, 0) = 0 [pid 1590] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1590] write(3, "1000", 4) = 4 [pid 1590] close(3) = 0 [pid 1590] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1590] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1590] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1532] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1531] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1532] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 71.560797][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 71.567911][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 71.578041][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.584383][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 71.590621][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 71.598808][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 1561] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1508] exit_group(0 [pid 1513] exit_group(0 [pid 1508] <... exit_group resumed>) = ? [pid 1513] <... exit_group resumed>) = ? [pid 1508] +++ exited with 0 +++ [pid 1513] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1513, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...> [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1508, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1591 attached [pid 314] <... restart_syscall resumed>) = 0 [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 1591 [pid 1591] set_robust_list(0x5555562be760, 24 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1592 attached [pid 1591] <... set_robust_list resumed>) = 0 [pid 314] <... clone resumed>, child_tidptr=0x5555562be750) = 1592 [pid 1592] set_robust_list(0x5555562be760, 24 [pid 1591] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1592] <... set_robust_list resumed>) = 0 [pid 1591] <... prctl resumed>) = 0 [pid 1592] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1591] setpgid(0, 0 [pid 1592] <... prctl resumed>) = 0 [pid 1591] <... setpgid resumed>) = 0 [pid 1591] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1592] setpgid(0, 0) = 0 [pid 1592] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1591] <... openat resumed>) = 3 [pid 1592] write(3, "1000", 4) = 4 [pid 1592] close(3 [pid 1591] write(3, "1000", 4 [pid 1592] <... close resumed>) = 0 [pid 1592] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1591] <... write resumed>) = 4 [pid 1592] ioctl(3, USB_RAW_IOCTL_INIT [pid 1591] close(3 [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] <... close resumed>) = 0 [pid 1592] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1591] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... openat resumed>) = 3 [pid 1591] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1591] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 71.607106][ T26] usb 3-1: USB disconnect, device number 16 [ 71.613007][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 71.618875][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 71.627192][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1561] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 71.670879][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 71.677431][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 71.683055][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 71.694501][ T313] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 71.709619][ T313] usb 2-1: USB disconnect, device number 16 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1531] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1561] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1532] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1561] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 71.716182][ T318] usb 4-1: USB disconnect, device number 16 [ 71.722005][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 71.733969][ T313] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 71.742867][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 1531] exit_group(0) = ? [pid 1531] +++ exited with 0 +++ [ 71.900857][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 71.909969][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 71.917801][ T39] usb 1-1: Product: syz [ 71.921795][ T39] usb 1-1: Manufacturer: syz [ 71.926872][ T39] usb 1-1: SerialNumber: syz [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1531, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1620 attached , child_tidptr=0x5555562be750) = 1620 [pid 1620] set_robust_list(0x5555562be760, 24) = 0 [pid 1620] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1620] setpgid(0, 0) = 0 [pid 1620] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1620] write(3, "1000", 4) = 4 [pid 1620] close(3) = 0 [pid 1620] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1620] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1620] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1532] exit_group(0) = ? [pid 1532] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1532, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...> [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... restart_syscall resumed>) = 0 [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 1621 ./strace-static-x86_64: Process 1621 attached [pid 1621] set_robust_list(0x5555562be760, 24) = 0 [pid 1621] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1621] setpgid(0, 0) = 0 [pid 1621] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1621] write(3, "1000", 4) = 4 [pid 1621] close(3) = 0 [pid 1621] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1621] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 71.990813][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 71.996162][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 72.003214][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 72.013489][ T26] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 72.022157][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 72.039871][ T322] usb 5-1: USB disconnect, device number 16 [ 72.056156][ T319] usb 6-1: USB disconnect, device number 16 [ 72.064229][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 72.073255][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1592] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1561] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 72.130786][ T313] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 72.150843][ T318] usb 4-1: new high-speed USB device number 17 using dummy_hcd [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1591] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1561] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1590] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.390850][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1590] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 72.450831][ T322] usb 5-1: new high-speed USB device number 17 using dummy_hcd [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1590] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1591] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1591] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 72.490853][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.501629][ T319] usb 6-1: new high-speed USB device number 17 using dummy_hcd [ 72.520873][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1590] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1591] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1590] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1561] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 72.570896][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.579743][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.587792][ T26] usb 3-1: Product: syz [ 72.591806][ T26] usb 3-1: Manufacturer: syz [ 72.596194][ T26] usb 3-1: SerialNumber: syz [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [ 72.660846][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 72.669870][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.677769][ T313] usb 2-1: Product: syz [ 72.681740][ T313] usb 2-1: Manufacturer: syz [ 72.686303][ T313] usb 2-1: SerialNumber: syz [ 72.700863][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1621] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1591] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1592] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1592] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1621] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 72.709736][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 72.717651][ T318] usb 4-1: Product: syz [ 72.721572][ T318] usb 4-1: Manufacturer: syz [ 72.725952][ T318] usb 4-1: SerialNumber: syz [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1561] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1561] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1590] <... ioctl resumed>, 0) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1561] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1590] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1561] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1621] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1620] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1590] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 72.830818][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 72.860880][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1621] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1591] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1621] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1592] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 73.000815][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.009681][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 73.017578][ T322] usb 5-1: Product: syz [ 73.021515][ T322] usb 5-1: Manufacturer: syz [ 73.025904][ T322] usb 5-1: SerialNumber: syz [ 73.030913][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 73.040024][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1561] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1621] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1621] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1620] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 73.048131][ T319] usb 6-1: Product: syz [ 73.053179][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.059322][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 73.066686][ T319] usb 6-1: Manufacturer: syz [ 73.071178][ T319] usb 6-1: SerialNumber: syz [ 73.075954][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1561] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1590] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1561] exit_group(0) = ? [pid 1561] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1561, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1651 attached , child_tidptr=0x5555562be750) = 1651 [pid 1651] set_robust_list(0x5555562be760, 24) = 0 [pid 1651] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1651] setpgid(0, 0) = 0 [pid 1651] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1651] write(3, "1000", 4) = 4 [pid 1651] close(3) = 0 [pid 1651] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1651] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1621] <... ioctl resumed>, 0xa) = 0 [pid 1590] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1621] <... ioctl resumed>, 0xb) = 0 [pid 1590] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1621] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1590] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 73.460821][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 73.467079][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 73.478393][ T39] usb 1-1: USB disconnect, device number 17 [ 73.485224][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1590] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1590] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1621] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [ 73.740826][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.747082][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 73.754597][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1591] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1592] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 73.830824][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 73.837090][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 73.844553][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 73.860811][ T39] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 73.870896][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1592] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1621] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [ 73.877119][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 73.884836][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1591] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1592] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1651] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1590] exit_group(0) = ? [pid 1590] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1590, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1679 attached , child_tidptr=0x5555562be750) = 1679 [pid 1679] set_robust_list(0x5555562be760, 24) = 0 [pid 1679] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1679] setpgid(0, 0) = 0 [pid 1679] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1679] write(3, "1000", 4) = 4 [pid 1679] close(3) = 0 [pid 1679] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1679] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1679] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1621] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1621] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1651] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 74.150829][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 74.157094][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 74.168450][ T26] usb 3-1: USB disconnect, device number 17 [ 74.174367][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.181201][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 74.189470][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 1620] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1620] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1620] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1651] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1591] exit_group(0) = ? [pid 1591] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1591, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1688 attached [pid 1688] set_robust_list(0x5555562be760, 24 [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 1688 [pid 1688] <... set_robust_list resumed>) = 0 [pid 1688] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1688] setpgid(0, 0) = 0 [pid 1688] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1688] write(3, "1000", 4) = 4 [pid 1688] close(3) = 0 [pid 1688] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1688] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1688] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 74.197885][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 74.203621][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 74.209854][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 74.218201][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 74.223974][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 74.240986][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1592] exit_group(0) = ? [pid 1592] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1592, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1695 ./strace-static-x86_64: Process 1695 attached [pid 1695] set_robust_list(0x5555562be760, 24) = 0 [pid 1695] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1695] setpgid(0, 0) = 0 [pid 1695] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1695] write(3, "1000", 4) = 4 [pid 1695] close(3) = 0 [pid 1695] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1695] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1695] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 74.248537][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 74.275872][ T313] usb 2-1: USB disconnect, device number 17 [ 74.288756][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1621] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 74.300859][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 74.307860][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 74.320610][ T318] usb 4-1: USB disconnect, device number 17 [ 74.330908][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1651] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1651] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 74.390837][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 74.400189][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 74.408320][ T39] usb 1-1: Product: syz [ 74.412919][ T39] usb 1-1: Manufacturer: syz [ 74.417328][ T39] usb 1-1: SerialNumber: syz [pid 1621] exit_group(0) = ? [pid 1621] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1621, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1710 ./strace-static-x86_64: Process 1710 attached [pid 1710] set_robust_list(0x5555562be760, 24) = 0 [pid 1710] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1710] setpgid(0, 0) = 0 [pid 1710] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1710] write(3, "1000", 4) = 4 [pid 1710] close(3) = 0 [pid 1710] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1710] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1710] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1620] exit_group(0) = ? [pid 1620] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1620, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1711 ./strace-static-x86_64: Process 1711 attached [pid 1711] set_robust_list(0x5555562be760, 24) = 0 [pid 1711] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1711] setpgid(0, 0) = 0 [pid 1711] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1711] write(3, "1000", 4) = 4 [pid 1711] close(3) = 0 [pid 1711] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1711] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1711] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 74.590816][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 74.597505][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 74.608691][ T322] usb 5-1: USB disconnect, device number 17 [ 74.615486][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 74.621842][ T26] usb 3-1: new high-speed USB device number 18 using dummy_hcd [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1679] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1679] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1651] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 74.635006][ T319] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 74.645808][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 74.658902][ T319] usb 6-1: USB disconnect, device number 17 [ 74.667718][ T319] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 74.690764][ T313] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 74.720844][ T318] usb 4-1: new high-speed USB device number 18 using dummy_hcd [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1679] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1651] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1679] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1688] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1679] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1679] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1688] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1679] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1695] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 74.980874][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.020811][ T322] usb 5-1: new high-speed USB device number 18 using dummy_hcd [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1695] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1688] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1679] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1695] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1688] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1679] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1688] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1651] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1679] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1679] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.050820][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 75.061677][ T319] usb 6-1: new high-speed USB device number 18 using dummy_hcd [ 75.080876][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1688] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1679] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1688] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1688] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1679] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1679] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 75.150901][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.159971][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.168222][ T26] usb 3-1: Product: syz [ 75.172306][ T26] usb 3-1: Manufacturer: syz [ 75.176627][ T26] usb 3-1: SerialNumber: syz [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [ 75.220919][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.229874][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.238245][ T313] usb 2-1: Product: syz [ 75.242260][ T313] usb 2-1: Manufacturer: syz [ 75.246651][ T313] usb 2-1: SerialNumber: syz [ 75.251273][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.260028][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1688] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1688] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1695] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1710] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1695] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1688] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1651] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1695] <... ioctl resumed>, 0) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1651] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1695] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1651] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1695] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1651] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1710] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 75.268425][ T318] usb 4-1: Product: syz [ 75.272450][ T318] usb 4-1: Manufacturer: syz [ 75.276825][ T318] usb 4-1: SerialNumber: syz [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1710] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1710] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1710] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1711] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [ 75.380839][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1710] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1710] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1711] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 75.430880][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1710] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1711] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1710] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1688] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1651] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1651] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1651] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1711] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1710] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1651] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1711] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1710] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 75.540941][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 75.547791][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 75.555175][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 75.560870][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.569890][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.577804][ T322] usb 5-1: Product: syz [ 75.581706][ T322] usb 5-1: Manufacturer: syz [ 75.586368][ T322] usb 5-1: SerialNumber: syz [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1710] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1679] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1711] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 75.610827][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 75.619782][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 75.627819][ T319] usb 6-1: Product: syz [ 75.632259][ T319] usb 6-1: Manufacturer: syz [ 75.636692][ T319] usb 6-1: SerialNumber: syz [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1651] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1695] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1651] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1651] exit_group(0) = ? [pid 1651] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1651, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1740 ./strace-static-x86_64: Process 1740 attached [pid 1740] set_robust_list(0x5555562be760, 24) = 0 [pid 1740] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1740] setpgid(0, 0) = 0 [pid 1740] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1740] write(3, "1000", 4) = 4 [pid 1740] close(3) = 0 [pid 1740] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1740] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1740] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1688] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 75.950811][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 75.959508][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 75.973074][ T39] usb 1-1: USB disconnect, device number 18 [ 75.979190][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1688] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1688] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1679] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [ 76.310864][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.317309][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.325151][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1688] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1695] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1688] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1695] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1688] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1740] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1695] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1688] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1740] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 76.370760][ T39] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 76.400856][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.407305][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.413740][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.421455][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.429345][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 76.435156][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1679] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1695] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1688] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1740] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1710] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1710] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1679] exit_group(0) = ? [pid 1679] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1679, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1742 ./strace-static-x86_64: Process 1742 attached [pid 1742] set_robust_list(0x5555562be760, 24) = 0 [pid 1742] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1742] setpgid(0, 0) = 0 [pid 1742] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1742] write(3, "1000", 4) = 4 [pid 1742] close(3) = 0 [pid 1742] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1742] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1742] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1710] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1740] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1711] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 76.720846][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 76.727686][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 76.737907][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 76.744683][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 76.755641][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1695] exit_group(0) = ? [pid 1695] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1695, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1746 ./strace-static-x86_64: Process 1746 attached [pid 1746] set_robust_list(0x5555562be760, 24) = 0 [pid 1746] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1746] setpgid(0, 0 [pid 1688] exit_group(0 [pid 1746] <... setpgid resumed>) = 0 [pid 1746] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1688] <... exit_group resumed>) = ? [pid 1746] <... openat resumed>) = 3 [pid 1740] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1688] +++ exited with 0 +++ [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1688, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1747 ./strace-static-x86_64: Process 1747 attached [pid 1747] set_robust_list(0x5555562be760, 24) = 0 [pid 1747] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1747] setpgid(0, 0) = 0 [pid 1747] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1747] write(3, "1000", 4) = 4 [pid 1747] close(3) = 0 [pid 1747] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1747] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1747] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1746] write(3, "1000", 4) = 4 [pid 1746] close(3) = 0 [pid 1746] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1746] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [ 76.764254][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.772470][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 76.779908][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 76.785814][ T26] usb 3-1: USB disconnect, device number 18 [ 76.791852][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 76.800052][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 76.810850][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [pid 1746] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1740] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 76.818073][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 76.829065][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 76.835945][ T313] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 76.850534][ T313] usb 2-1: USB disconnect, device number 18 [ 76.858184][ T318] usb 4-1: USB disconnect, device number 18 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 76.868003][ T313] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 76.878020][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1710] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1711] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1740] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 76.950850][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 76.960032][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 76.968695][ T39] usb 1-1: Product: syz [ 76.975370][ T39] usb 1-1: Manufacturer: syz [ 76.979971][ T39] usb 1-1: SerialNumber: syz [pid 1710] exit_group(0) = ? [pid 1710] +++ exited with 0 +++ [pid 1711] exit_group(0) = ? [pid 1711] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1711, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1710, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1774 attached , child_tidptr=0x5555562be750) = 1774 [pid 316] <... clone resumed>, child_tidptr=0x5555562be750) = 1772 [pid 1774] set_robust_list(0x5555562be760, 24) = 0 [ 77.140836][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 77.147692][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 77.159391][ T322] usb 5-1: USB disconnect, device number 18 [ 77.166443][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 77.174991][ T319] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1774] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 ./strace-static-x86_64: Process 1772 attached [pid 1772] set_robust_list(0x5555562be760, 24) = 0 [pid 1772] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1772] setpgid(0, 0) = 0 [pid 1772] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1772] write(3, "1000", 4) = 4 [pid 1772] close(3) = 0 [pid 1772] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1772] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1772] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] setpgid(0, 0) = 0 [pid 1774] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1774] write(3, "1000", 4) = 4 [pid 1774] close(3) = 0 [pid 1774] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1774] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 77.186127][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 77.202616][ T319] usb 6-1: USB disconnect, device number 18 [ 77.216752][ T319] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 77.225452][ T26] usb 3-1: new high-speed USB device number 19 using dummy_hcd [pid 1742] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1746] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 77.250795][ T313] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 77.270900][ T318] usb 4-1: new high-speed USB device number 19 using dummy_hcd [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1746] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1746] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1742] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1746] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1746] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1742] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1774] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1746] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1740] <... ioctl resumed>, 0x7fff1c822520) = 0 [ 77.590784][ T322] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 77.600947][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.611955][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.630962][ T319] usb 6-1: new high-speed USB device number 19 using dummy_hcd [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1772] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1746] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1742] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1740] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1772] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1746] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1746] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1742] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 77.650821][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1746] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1746] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1742] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1746] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1746] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1742] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1746] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 77.780860][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.790025][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.799002][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.807159][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.815457][ T26] usb 3-1: Product: syz [ 77.819663][ T26] usb 3-1: Manufacturer: syz [ 77.824326][ T313] usb 2-1: Product: syz [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1774] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1747] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1740] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1742] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1747] <... ioctl resumed>, 0) = 0 [pid 1742] <... ioctl resumed>, 0) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1742] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1747] <... ioctl resumed>, 0) = 0 [pid 1742] <... ioctl resumed>, 0) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1747] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1742] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1772] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1746] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1774] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1746] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1772] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 77.828266][ T313] usb 2-1: Manufacturer: syz [ 77.832740][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 77.841677][ T313] usb 2-1: SerialNumber: syz [ 77.846372][ T26] usb 3-1: SerialNumber: syz [ 77.850806][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.858839][ T318] usb 4-1: Product: syz [ 77.863881][ T318] usb 4-1: Manufacturer: syz [ 77.868436][ T318] usb 4-1: SerialNumber: syz [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1772] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1772] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1772] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1772] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1772] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1772] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 77.960816][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 77.990848][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1772] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1772] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1740] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1740] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1774] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1772] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1740] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1747] <... ioctl resumed>, 0) = 0 [pid 1742] <... ioctl resumed>, 0) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1747] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1742] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1747] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1746] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1742] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1746] <... ioctl resumed>, 0) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1774] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1772] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1747] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1746] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1772] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 78.100835][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 78.107539][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 78.115393][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 78.130932][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.139971][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 1772] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 78.148038][ T322] usb 5-1: Product: syz [ 78.152428][ T322] usb 5-1: Manufacturer: syz [ 78.156829][ T322] usb 5-1: SerialNumber: syz [ 78.161447][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 78.170645][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.179270][ T319] usb 6-1: Product: syz [ 78.183572][ T319] usb 6-1: Manufacturer: syz [ 78.187979][ T319] usb 6-1: SerialNumber: syz [pid 1740] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1747] <... ioctl resumed>, 0xa) = 0 [pid 1742] <... ioctl resumed>, 0xa) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1747] <... ioctl resumed>, 0xb) = 0 [pid 1742] <... ioctl resumed>, 0xb) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1747] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1746] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1740] exit_group(0) = ? [pid 1740] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1740, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1803 attached , child_tidptr=0x5555562be750) = 1803 [pid 1803] set_robust_list(0x5555562be760, 24) = 0 [pid 1803] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1803] setpgid(0, 0) = 0 [pid 1803] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1803] write(3, "1000", 4) = 4 [pid 1803] close(3) = 0 [pid 1803] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1803] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1742] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1746] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 78.520799][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 78.527561][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 78.541906][ T39] usb 1-1: USB disconnect, device number 19 [ 78.551028][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1742] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1742] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1747] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1746] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1803] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1742] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1747] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1746] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 78.930778][ T39] usb 1-1: new high-speed USB device number 20 using dummy_hcd [pid 1746] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1746] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1742] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 79.000858][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.007275][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 79.015856][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.022250][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.028442][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 79.035861][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 79.043222][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 79.048719][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 79.054367][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1803] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1747] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1746] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1742] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1747] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1746] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1742] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1803] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1774] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 1772] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1803] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1772] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 79.290846][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 79.310844][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 79.317689][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 79.324993][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 79.330833][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 1803] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 79.337198][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 79.344609][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1747] exit_group(0 [pid 1746] exit_group(0 [pid 1742] exit_group(0 [pid 1747] <... exit_group resumed>) = ? [pid 1746] <... exit_group resumed>) = ? [pid 1742] <... exit_group resumed>) = ? [pid 1803] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1747] +++ exited with 0 +++ [pid 1746] +++ exited with 0 +++ [pid 1742] +++ exited with 0 +++ [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1746, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1742, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1747, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1805 ./strace-static-x86_64: Process 1805 attached [pid 1805] set_robust_list(0x5555562be760, 24) = 0 [pid 1805] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1805] setpgid(0, 0) = 0 [pid 1805] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1805] write(3, "1000", 4) = 4 [pid 1805] close(3) = 0 [pid 1805] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1805] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1805] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1806 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1807 ./strace-static-x86_64: Process 1806 attached [pid 1806] set_robust_list(0x5555562be760, 24) = 0 [pid 1806] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1806] setpgid(0, 0) = 0 [pid 1806] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1806] write(3, "1000", 4) = 4 [pid 1806] close(3) = 0 [pid 1806] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1806] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1806] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1807 attached [pid 1807] set_robust_list(0x5555562be760, 24) = 0 [pid 1807] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1807] setpgid(0, 0) = 0 [pid 1803] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1807] write(3, "1000", 4) = 4 [pid 1807] close(3) = 0 [pid 1807] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1807] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1807] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 79.421142][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 79.427614][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 79.437641][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 79.443005][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 79.451237][ T26] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 79.461300][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1774] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 79.470431][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 79.478419][ T313] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 79.490390][ T318] usb 4-1: USB disconnect, device number 19 [ 79.506177][ T39] usb 1-1: Product: syz [ 79.515558][ T313] usb 2-1: USB disconnect, device number 19 [pid 1772] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1803] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 79.521401][ T39] usb 1-1: Manufacturer: syz [ 79.525908][ T39] usb 1-1: SerialNumber: syz [ 79.533171][ T26] usb 3-1: USB disconnect, device number 19 [ 79.539124][ T26] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 79.548348][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 79.557212][ T313] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1774] exit_group(0) = ? [pid 1774] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1774, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1835 ./strace-static-x86_64: Process 1835 attached [pid 1835] set_robust_list(0x5555562be760, 24) = 0 [pid 1835] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1835] setpgid(0, 0) = 0 [pid 1835] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1835] write(3, "1000", 4) = 4 [pid 1835] close(3) = 0 [pid 1835] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1835] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1772] exit_group(0) = ? [pid 1772] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1772, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1836 ./strace-static-x86_64: Process 1836 attached [pid 1836] set_robust_list(0x5555562be760, 24) = 0 [pid 1836] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1836] setpgid(0, 0) = 0 [pid 1836] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1836] write(3, "1000", 4) = 4 [pid 1836] close(3) = 0 [pid 1836] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1836] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1836] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 79.720928][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 79.728892][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 79.740273][ T322] usb 5-1: USB disconnect, device number 19 [ 79.746965][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 79.759418][ T319] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 79.769904][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 79.789359][ T319] usb 6-1: USB disconnect, device number 19 [ 79.798273][ T319] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1805] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1806] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 79.950755][ T318] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 79.960941][ T313] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 79.968329][ T26] usb 3-1: new high-speed USB device number 20 using dummy_hcd [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1835] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1805] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.170773][ T322] usb 5-1: new high-speed USB device number 20 using dummy_hcd [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1806] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1836] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1806] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1805] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1836] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1803] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [ 80.220805][ T319] usb 6-1: new high-speed USB device number 20 using dummy_hcd [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1805] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1806] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1806] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1805] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.310820][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.321705][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 80.332553][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1806] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1807] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1806] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1805] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1835] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1807] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1803] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1807] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1806] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1805] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [ 80.500868][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.509914][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.517920][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.526845][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.535762][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 80.546461][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.554784][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.562756][ T26] usb 3-1: Product: syz [ 80.566736][ T26] usb 3-1: Manufacturer: syz [ 80.571549][ T318] usb 4-1: Product: syz [ 80.575707][ T318] usb 4-1: Manufacturer: syz [ 80.580292][ T318] usb 4-1: SerialNumber: syz [ 80.585118][ T313] usb 2-1: Product: syz [ 80.589576][ T313] usb 2-1: Manufacturer: syz [ 80.594256][ T26] usb 3-1: SerialNumber: syz [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1807] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1806] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1805] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1807] <... ioctl resumed>, 0) = 0 [pid 1806] <... ioctl resumed>, 0) = 0 [pid 1805] <... ioctl resumed>, 0) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1806] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1805] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1807] <... ioctl resumed>, 0) = 0 [pid 1806] <... ioctl resumed>, 0) = 0 [pid 1805] <... ioctl resumed>, 0) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1806] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1807] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1806] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1805] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1807] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1835] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 80.599340][ T313] usb 2-1: SerialNumber: syz [ 80.610836][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1803] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1803] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1835] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1803] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 80.700878][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 80.707428][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 80.715581][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 80.721452][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.731474][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.739178][ T322] usb 5-1: Product: syz [ 80.743419][ T322] usb 5-1: Manufacturer: syz [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1835] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] <... ioctl resumed>, 0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1835] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 80.747954][ T322] usb 5-1: SerialNumber: syz [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1806] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1836] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1807] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 80.790852][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 80.800560][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.808877][ T319] usb 6-1: Product: syz [ 80.813217][ T319] usb 6-1: Manufacturer: syz [ 80.817793][ T319] usb 6-1: SerialNumber: syz [pid 1803] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1805] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1836] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1806] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1807] <... ioctl resumed>, 0xa) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1805] <... ioctl resumed>, 0xa) = 0 [pid 1836] <... ioctl resumed>, 0) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1806] <... ioctl resumed>, 0xa) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1807] <... ioctl resumed>, 0xb) = 0 [pid 1805] <... ioctl resumed>, 0xb) = 0 [pid 1836] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1806] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1806] <... ioctl resumed>, 0xb) = 0 [pid 1836] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1807] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1803] exit_group(0) = ? [pid 1803] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1803, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1865 ./strace-static-x86_64: Process 1865 attached [pid 1865] set_robust_list(0x5555562be760, 24) = 0 [pid 1865] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1865] setpgid(0, 0) = 0 [pid 1865] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1865] write(3, "1000", 4) = 4 [pid 1865] close(3) = 0 [pid 1865] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1865] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1865] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 81.130807][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 81.137672][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 81.155494][ T39] usb 1-1: USB disconnect, device number 20 [ 81.163484][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1807] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1836] <... ioctl resumed>, 0xa) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1807] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1806] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1805] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1807] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1807] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1805] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1807] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1805] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1836] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1807] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1805] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 81.560788][ T39] usb 1-1: new high-speed USB device number 21 using dummy_hcd [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1806] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1806] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1836] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1807] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1805] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1807] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1807] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1807] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1806] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1805] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 81.740904][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.747465][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.753879][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.760234][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 81.768162][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 81.775609][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 81.782951][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1865] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 81.788364][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 81.794214][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1835] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1865] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1835] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [ 81.890897][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.897500][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 81.905307][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1836] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1807] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1805] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1807] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1806] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1836] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1805] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1806] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1865] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1836] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 81.930924][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 81.980875][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 81.987403][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 81.995295][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1835] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1865] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1807] exit_group(0) = ? [pid 1806] exit_group(0 [pid 1805] exit_group(0 [pid 1806] <... exit_group resumed>) = ? [pid 1805] <... exit_group resumed>) = ? [pid 1807] +++ exited with 0 +++ [pid 1806] +++ exited with 0 +++ [pid 1805] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1805, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1806, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1807, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 1894 attached [pid 1894] set_robust_list(0x5555562be760, 24) = 0 [pid 1894] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1894] setpgid(0, 0) = 0 [pid 307] <... clone resumed>, child_tidptr=0x5555562be750) = 1895 [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 1894 [pid 1894] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 314] <... clone resumed>, child_tidptr=0x5555562be750) = 1896 [pid 1894] write(3, "1000", 4) = 4 [pid 1894] close(3) = 0 [pid 1894] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR./strace-static-x86_64: Process 1896 attached ) = 3 [pid 1894] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1894] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1895 attached [ 82.100852][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 82.110204][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.118718][ T39] usb 1-1: Product: syz [ 82.122826][ T39] usb 1-1: Manufacturer: syz [ 82.127236][ T39] usb 1-1: SerialNumber: syz [pid 1896] set_robust_list(0x5555562be760, 24) = 0 [pid 1895] set_robust_list(0x5555562be760, 24 [pid 1865] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1896] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1896] setpgid(0, 0) = 0 [pid 1896] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1896] write(3, "1000", 4) = 4 [pid 1896] close(3) = 0 [pid 1895] <... set_robust_list resumed>) = 0 [pid 1895] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1896] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 1895] <... prctl resumed>) = 0 [pid 1896] <... openat resumed>) = 3 [pid 1896] ioctl(3, USB_RAW_IOCTL_INIT [pid 1895] setpgid(0, 0 [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] <... setpgid resumed>) = 0 [pid 1896] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1895] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 1896] <... ioctl resumed>, 0) = 0 [pid 1895] <... openat resumed>) = 3 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] write(3, "1000", 4 [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] <... write resumed>) = 4 [pid 1895] close(3) = 0 [pid 1895] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1895] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1836] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1895] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1836] <... ioctl resumed>, 0x7fff1c822530) = 0 [ 82.170857][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 82.180445][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 82.186151][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 82.192160][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 82.203836][ T318] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 82.215529][ T26] cdc_ncm 3-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 82.234640][ T313] usb 2-1: USB disconnect, device number 20 [ 82.240622][ T26] usb 3-1: USB disconnect, device number 20 [ 82.249032][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 82.258103][ T26] cdc_ncm 3-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1835] exit_group(0) = ? [pid 1835] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1835, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1905 ./strace-static-x86_64: Process 1905 attached [pid 1905] set_robust_list(0x5555562be760, 24) = 0 [pid 1905] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1905] setpgid(0, 0) = 0 [pid 1905] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1905] write(3, "1000", 4) = 4 [pid 1905] close(3) = 0 [pid 1905] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1905] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1905] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 82.267578][ T318] usb 4-1: USB disconnect, device number 20 [ 82.275001][ T318] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 82.310800][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1836] exit_group(0) = ? [pid 1836] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1836, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1918 [ 82.317916][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 82.337544][ T322] usb 5-1: USB disconnect, device number 20 [ 82.357660][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM ./strace-static-x86_64: Process 1918 attached [pid 1918] set_robust_list(0x5555562be760, 24) = 0 [pid 1918] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1918] setpgid(0, 0) = 0 [pid 1918] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1918] write(3, "1000", 4) = 4 [pid 1918] close(3) = 0 [pid 1918] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1918] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1918] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 82.400831][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 82.408581][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 82.423400][ T319] usb 6-1: USB disconnect, device number 20 [ 82.430068][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1894] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 82.650791][ T313] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 82.690828][ T318] usb 4-1: new high-speed USB device number 21 using dummy_hcd [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 82.700770][ T26] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 82.720800][ T322] usb 5-1: new high-speed USB device number 21 using dummy_hcd [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1918] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1865] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 82.810771][ T319] usb 6-1: new high-speed USB device number 21 using dummy_hcd [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1894] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1894] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1895] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1895] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1894] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1865] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1895] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1905] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1894] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.010859][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1918] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1918] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1905] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1918] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1905] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1896] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1895] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1894] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.060869][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.071689][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 83.082450][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1918] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1905] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1918] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1894] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1896] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1895] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1918] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1905] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1918] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1905] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1896] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1895] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1894] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.170904][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1918] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1905] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1865] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1865] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1918] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1905] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1896] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1895] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 83.220893][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.230314][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.238561][ T313] usb 2-1: Product: syz [ 83.242792][ T313] usb 2-1: Manufacturer: syz [ 83.247198][ T313] usb 2-1: SerialNumber: syz [ 83.260930][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1894] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1865] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1894] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 1918] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 83.269788][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.278120][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.287015][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.295947][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 83.303025][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 83.310302][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [ 83.315991][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.323926][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.331925][ T26] usb 3-1: Product: syz [ 83.335894][ T26] usb 3-1: Manufacturer: syz [ 83.340401][ T26] usb 3-1: SerialNumber: syz [ 83.344983][ T318] usb 4-1: Product: syz [ 83.348941][ T318] usb 4-1: Manufacturer: syz [ 83.353697][ T322] usb 5-1: Product: syz [ 83.357796][ T322] usb 5-1: Manufacturer: syz [ 83.362431][ T318] usb 4-1: SerialNumber: syz [ 83.367237][ T322] usb 5-1: SerialNumber: syz [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1895] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1918] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1918] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 83.371833][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 83.380669][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.391116][ T319] usb 6-1: Product: syz [ 83.395107][ T319] usb 6-1: Manufacturer: syz [ 83.399528][ T319] usb 6-1: SerialNumber: syz [pid 1865] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1896] <... ioctl resumed>, 0) = 0 [pid 1895] <... ioctl resumed>, 0) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1896] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1895] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1896] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1895] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1918] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1865] exit_group(0) = ? [pid 1865] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1865, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1929 ./strace-static-x86_64: Process 1929 attached [pid 1929] set_robust_list(0x5555562be760, 24) = 0 [pid 1929] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1929] setpgid(0, 0) = 0 [pid 1929] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1929] write(3, "1000", 4) = 4 [pid 1929] close(3) = 0 [pid 1929] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1929] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1929] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 83.680831][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 83.689028][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 83.710509][ T39] usb 1-1: USB disconnect, device number 21 [ 83.716701][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1895] <... ioctl resumed>, 0xa) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1896] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1918] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1896] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1895] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1929] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1918] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 84.080921][ T39] usb 1-1: new high-speed USB device number 22 using dummy_hcd [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1905] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1905] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1896] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1905] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1896] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1895] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1896] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1895] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1905] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1918] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1929] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1894] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1894] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1929] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1894] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 84.380873][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.387115][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 84.394871][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1896] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 84.440863][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1896] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1895] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1929] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1905] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1918] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1895] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1896] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1929] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1905] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1918] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 84.520812][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.527174][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.533548][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.539786][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 84.547184][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 84.553409][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 84.560614][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1929] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1894] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1929] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [ 84.566129][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 84.573440][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 84.580784][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 84.586291][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 84.591786][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 84.630825][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 84.640131][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 84.648144][ T39] usb 1-1: Product: syz [ 84.652259][ T39] usb 1-1: Manufacturer: syz [ 84.656656][ T39] usb 1-1: SerialNumber: syz [pid 1895] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1896] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 1895] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1896] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 1918] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1905] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1894] exit_group(0) = ? [pid 1894] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1894, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1958 ./strace-static-x86_64: Process 1958 attached [pid 1958] set_robust_list(0x5555562be760, 24) = 0 [pid 1958] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1958] setpgid(0, 0) = 0 [pid 1958] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1958] write(3, "1000", 4) = 4 [pid 1958] close(3) = 0 [pid 1958] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1958] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1958] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 84.810837][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 84.817366][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 84.830698][ T313] usb 2-1: USB disconnect, device number 21 [ 84.837036][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1895] exit_group(0) = ? [pid 1896] exit_group(0 [pid 1895] +++ exited with 0 +++ [pid 1896] <... exit_group resumed>) = ? [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1895, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1977 [pid 1896] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1896, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 1978 ./strace-static-x86_64: Process 1977 attached [pid 1977] set_robust_list(0x5555562be760, 24) = 0 [pid 1977] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1977] setpgid(0, 0) = 0 [pid 1977] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1977] write(3, "1000", 4) = 4 [pid 1977] close(3) = 0 [pid 1977] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1977] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1977] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN./strace-static-x86_64: Process 1978 attached [pid 1978] set_robust_list(0x5555562be760, 24) = 0 [pid 1977] <... ioctl resumed>, 0) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1978] setpgid(0, 0) = 0 [pid 1978] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1978] write(3, "1000", 4) = 4 [pid 1918] exit_group(0 [pid 1978] close(3 [pid 1918] <... exit_group resumed>) = ? [pid 1905] exit_group(0 [pid 1978] <... close resumed>) = 0 [pid 1918] +++ exited with 0 +++ [pid 1905] <... exit_group resumed>) = ? [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1918, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1978] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1978] <... openat resumed>) = 3 [pid 1905] +++ exited with 0 +++ [pid 316] <... clone resumed>, child_tidptr=0x5555562be750) = 1984 [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1905, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 1978] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 1978] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 1985 [ 84.931255][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 84.940022][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 84.950339][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 84.963447][ T318] cdc_ncm 4-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 84.974041][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 ./strace-static-x86_64: Process 1984 attached [pid 1978] <... ioctl resumed>, 0) = 0 [pid 1984] set_robust_list(0x5555562be760, 24 [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 1985 attached [pid 1984] <... set_robust_list resumed>) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1984] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] <... prctl resumed>) = 0 [pid 1984] setpgid(0, 0) = 0 [pid 1984] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1984] write(3, "1000", 4) = 4 [pid 1984] close(3) = 0 [pid 1984] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1984] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1984] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] set_robust_list(0x5555562be760, 24) = 0 [pid 1985] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 1985] setpgid(0, 0) = 0 [pid 1985] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 1985] write(3, "1000", 4) = 4 [pid 1985] close(3) = 0 [pid 1985] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1985] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 1985] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 84.980537][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 84.988636][ T319] cdc_ncm 6-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 85.002237][ T322] cdc_ncm 5-1:1.0 usb3: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 85.018301][ T26] usb 3-1: USB disconnect, device number 21 [ 85.028597][ T318] usb 4-1: USB disconnect, device number 21 [ 85.043906][ T319] usb 6-1: USB disconnect, device number 21 [ 85.049941][ T319] cdc_ncm 6-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 85.059348][ T322] usb 5-1: USB disconnect, device number 21 [ 85.067931][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 85.076666][ T318] cdc_ncm 4-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 85.085784][ T322] cdc_ncm 5-1:1.0 usb3: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 1958] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 85.230882][ T313] usb 2-1: new high-speed USB device number 22 using dummy_hcd [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1977] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1958] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1977] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1958] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1958] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1984] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1978] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 85.460797][ T26] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 85.480912][ T318] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 85.488388][ T319] usb 6-1: new high-speed USB device number 22 using dummy_hcd [ 85.496050][ T322] usb 5-1: new high-speed USB device number 22 using dummy_hcd [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1958] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1958] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1929] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1958] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 85.590824][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1977] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1958] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1977] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1958] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1977] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1958] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1929] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1929] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1929] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1977] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 85.760871][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 85.770966][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 85.778989][ T313] usb 2-1: Product: syz [ 85.783208][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 85.789528][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 85.797034][ T313] usb 2-1: Manufacturer: syz [ 85.801641][ T313] usb 2-1: SerialNumber: syz [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1977] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 1978] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1984] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1985] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 1958] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1958] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 1985] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1977] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1984] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [ 85.806617][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 85.830892][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 1977] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1977] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1984] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1978] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 1977] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 85.880903][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.891949][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 85.902772][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1977] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1929] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1985] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1984] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1978] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1977] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1977] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1985] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1984] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1977] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1985] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1958] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1985] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1984] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1978] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1977] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 86.030932][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.042973][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.051281][ T26] usb 3-1: Product: syz [ 86.055411][ T26] usb 3-1: Manufacturer: syz [ 86.061049][ T26] usb 3-1: SerialNumber: syz [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1977] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 86.080914][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.089870][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.098709][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 86.108034][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.116143][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 1929] exit_group(0) = ? [pid 1929] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1929, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2018 ./strace-static-x86_64: Process 2018 attached [pid 2018] set_robust_list(0x5555562be760, 24) = 0 [pid 2018] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2018] setpgid(0, 0) = 0 [pid 2018] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2018] write(3, "1000", 4) = 4 [pid 2018] close(3) = 0 [pid 2018] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2018] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [ 86.124227][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 86.132338][ T319] usb 6-1: Product: syz [ 86.136320][ T319] usb 6-1: Manufacturer: syz [ 86.140802][ T322] usb 5-1: Product: syz [ 86.144732][ T322] usb 5-1: Manufacturer: syz [ 86.149346][ T322] usb 5-1: SerialNumber: syz [ 86.153819][ T318] usb 4-1: Product: syz [ 86.157744][ T318] usb 4-1: Manufacturer: syz [ 86.162227][ T319] usb 6-1: SerialNumber: syz [ 86.166869][ T318] usb 4-1: SerialNumber: syz [pid 2018] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 1985] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1984] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1978] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 1985] <... ioctl resumed>, 0) = 0 [pid 1984] <... ioctl resumed>, 0) = 0 [pid 1978] <... ioctl resumed>, 0) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1984] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1978] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 1985] <... ioctl resumed>, 0) = 0 [pid 1984] <... ioctl resumed>, 0) = 0 [pid 1978] <... ioctl resumed>, 0) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1985] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1984] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1978] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2018] <... ioctl resumed>, 0) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 86.190838][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 86.198245][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 86.212770][ T39] usb 1-1: USB disconnect, device number 22 [ 86.226245][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1985] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1985] <... ioctl resumed>, 0) = 0 [pid 1984] <... ioctl resumed>, 0) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1985] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1984] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1985] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1984] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1985] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2018] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1978] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1985] <... ioctl resumed>, 0xa) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 1985] <... ioctl resumed>, 0xb) = 0 [pid 1984] <... ioctl resumed>, 0xa) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1984] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1985] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 86.590787][ T39] usb 1-1: new high-speed USB device number 23 using dummy_hcd [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2018] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1985] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2018] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 1978] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2018] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1958] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1958] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2018] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2018] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 86.950836][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 86.957070][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 86.964691][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 86.975881][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1984] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1978] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1984] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1978] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 1984] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1978] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 1985] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2018] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 1985] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1984] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 1978] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1958] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 87.130827][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 87.140052][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 87.148043][ T39] usb 1-1: Product: syz [ 87.152167][ T39] usb 1-1: Manufacturer: syz [ 87.156571][ T39] usb 1-1: SerialNumber: syz [ 87.170830][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2018] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 87.177271][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 87.184780][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 1985] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1984] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 1978] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1985] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1984] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 1984] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 1985] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1978] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 1984] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 87.310870][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.317208][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.323458][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 87.329637][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 87.337113][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 87.344502][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 87.351890][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 1958] exit_group(0) = ? [pid 1958] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1958, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2048 ./strace-static-x86_64: Process 2048 attached [pid 2048] set_robust_list(0x5555562be760, 24) = 0 [pid 2048] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2048] setpgid(0, 0) = 0 [pid 2048] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2048] write(3, "1000", 4) = 4 [pid 2048] close(3) = 0 [pid 2048] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 1977] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 2048] ioctl(3, USB_RAW_IOCTL_INIT [pid 1977] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 2048] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2048] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 87.357566][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 87.363248][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 87.380855][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 87.387629][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 87.400581][ T313] usb 2-1: USB disconnect, device number 22 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 87.406722][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 1985] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1978] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1984] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 1977] exit_group(0) = ? [pid 1977] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1977, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2076 ./strace-static-x86_64: Process 2076 attached [pid 2076] set_robust_list(0x5555562be760, 24) = 0 [pid 2076] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2076] setpgid(0, 0) = 0 [pid 2076] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2076] write(3, "1000", 4) = 4 [pid 2076] close(3) = 0 [pid 2076] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2076] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2076] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 87.580806][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 87.588722][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 87.610206][ T26] usb 3-1: USB disconnect, device number 22 [ 87.616302][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 1985] exit_group(0 [pid 1978] exit_group(0) = ? [pid 1985] <... exit_group resumed>) = ? [pid 1984] exit_group(0 [pid 1978] +++ exited with 0 +++ [pid 1984] <... exit_group resumed>) = ? [pid 1984] +++ exited with 0 +++ [pid 1985] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1985, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1978, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=1984, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] restart_syscall(<... resuming interrupted clone ...> [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 316] <... restart_syscall resumed>) = 0 ./strace-static-x86_64: Process 2098 attached [pid 314] <... clone resumed>, child_tidptr=0x5555562be750) = 2098 ./strace-static-x86_64: Process 2099 attached [pid 2099] set_robust_list(0x5555562be760, 24) = 0 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 315] <... clone resumed>, child_tidptr=0x5555562be750) = 2099 [pid 2098] set_robust_list(0x5555562be760, 24 [pid 2099] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 316] <... clone resumed>, child_tidptr=0x5555562be750) = 2101 [pid 2099] setpgid(0, 0) = 0 [pid 2099] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2098] <... set_robust_list resumed>) = 0 [pid 2099] <... openat resumed>) = 3 [pid 2098] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2099] write(3, "1000", 4) = 4 [pid 2099] close(3) = 0 [pid 2099] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR [pid 2098] <... prctl resumed>) = 0 [pid 2099] <... openat resumed>) = 3 [pid 2098] setpgid(0, 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2099] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2098] <... setpgid resumed>) = 0 [pid 2099] <... ioctl resumed>, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2101 attached [pid 2101] set_robust_list(0x5555562be760, 24) = 0 [pid 2101] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2101] setpgid(0, 0) = 0 [pid 2101] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2101] write(3, "1000", 4) = 4 [pid 2101] close(3) = 0 [pid 2101] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2101] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2098] write(3, "1000", 4) = 4 [pid 2098] close(3) = 0 [pid 2098] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2098] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2098] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 87.720814][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 87.727082][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 87.737880][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 87.743386][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 87.749983][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 87.762644][ T318] cdc_ncm 4-1:1.0 usb2: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 87.778612][ T322] usb 5-1: USB disconnect, device number 22 [ 87.801828][ T318] usb 4-1: USB disconnect, device number 22 [ 87.808508][ T319] usb 6-1: USB disconnect, device number 22 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2048] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 87.815440][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 87.824166][ T318] cdc_ncm 4-1:1.0 usb2: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 87.832505][ T313] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 87.840045][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2076] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2018] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 88.010779][ T26] usb 3-1: new high-speed USB device number 23 using dummy_hcd [pid 2048] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 88.190852][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.210923][ T318] usb 4-1: new high-speed USB device number 23 using dummy_hcd [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2048] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2018] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2018] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2076] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2048] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2018] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 88.240902][ T319] usb 6-1: new high-speed USB device number 23 using dummy_hcd [ 88.248669][ T322] usb 5-1: new high-speed USB device number 23 using dummy_hcd [ 88.280889][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2048] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 88.287376][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 88.295147][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2076] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2048] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2048] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 88.360839][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.369847][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.378115][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.390218][ T313] usb 2-1: Product: syz [ 88.394366][ T313] usb 2-1: Manufacturer: syz [ 88.398770][ T313] usb 2-1: SerialNumber: syz [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2018] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2098] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2098] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2076] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2101] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2098] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2099] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2076] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2076] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 88.540838][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.549818][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.557932][ T26] usb 3-1: Product: syz [ 88.562014][ T26] usb 3-1: Manufacturer: syz [ 88.566329][ T26] usb 3-1: SerialNumber: syz [ 88.571002][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2098] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2098] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2048] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2018] exit_group(0) = ? [pid 2018] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2018, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2135 ./strace-static-x86_64: Process 2135 attached [pid 2135] set_robust_list(0x5555562be760, 24) = 0 [pid 2135] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2135] setpgid(0, 0) = 0 [pid 2135] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2135] write(3, "1000", 4) = 4 [pid 2135] close(3) = 0 [pid 2135] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2135] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 88.630884][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 88.641999][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2099] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2099] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 88.690873][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 88.698642][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 88.723602][ T39] usb 1-1: USB disconnect, device number 23 [ 88.730948][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2099] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2101] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 88.740819][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.749973][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.759671][ T318] usb 4-1: Product: syz [ 88.763779][ T318] usb 4-1: Manufacturer: syz [ 88.768316][ T318] usb 4-1: SerialNumber: syz [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2101] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2099] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2098] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 88.810870][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.819737][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.827704][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 88.839124][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 88.847086][ T319] usb 6-1: Product: syz [ 88.851171][ T322] usb 5-1: Product: syz [ 88.855167][ T322] usb 5-1: Manufacturer: syz [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2099] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2101] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2101] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 88.859674][ T319] usb 6-1: Manufacturer: syz [ 88.864466][ T322] usb 5-1: SerialNumber: syz [ 88.873834][ T319] usb 6-1: SerialNumber: syz [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2101] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2135] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 89.130843][ T39] usb 1-1: new high-speed USB device number 24 using dummy_hcd [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2101] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2135] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2135] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2076] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2135] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2098] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2048] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 89.490924][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2048] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2135] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2048] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2135] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2101] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2135] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 89.540850][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.547124][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 89.554535][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2076] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 89.670819][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 89.680829][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 89.689020][ T39] usb 1-1: Product: syz [ 89.693094][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.699500][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 89.706849][ T39] usb 1-1: Manufacturer: syz [ 89.711335][ T39] usb 1-1: SerialNumber: syz [pid 2135] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2048] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2135] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 89.716332][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2099] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2076] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2048] exit_group(0) = ? [pid 2048] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2048, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2164 ./strace-static-x86_64: Process 2164 attached [pid 2164] set_robust_list(0x5555562be760, 24) = 0 [pid 2164] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2164] setpgid(0, 0) = 0 [pid 2164] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2164] write(3, "1000", 4) = 4 [pid 2164] close(3) = 0 [pid 2164] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2164] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2164] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 89.930985][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.937322][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 89.944899][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 89.970982][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [pid 2099] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2135] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2099] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2101] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 89.977918][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 89.990858][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 89.997232][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 90.006933][ T313] usb 2-1: USB disconnect, device number 23 [ 90.013113][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 90.021622][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.027858][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 90.035307][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 90.040902][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2076] exit_group(0) = ? [pid 2076] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2076, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2179 attached , child_tidptr=0x5555562be750) = 2179 [pid 2179] set_robust_list(0x5555562be760, 24) = 0 [pid 2179] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2179] setpgid(0, 0) = 0 [pid 2179] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2179] write(3, "1000", 4) = 4 [pid 2179] close(3) = 0 [pid 2179] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2179] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2179] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2098] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2098] <... ioctl resumed>, 0x7fff1c822530) = 0 [ 90.100862][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 90.107516][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 90.124654][ T26] usb 3-1: USB disconnect, device number 23 [ 90.132217][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2099] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2135] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2101] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2098] exit_group(0) = ? [pid 2098] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2098, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2194 attached , child_tidptr=0x5555562be750) = 2194 [pid 2194] set_robust_list(0x5555562be760, 24) = 0 [pid 2194] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2194] setpgid(0, 0) = 0 [pid 2194] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2194] write(3, "1000", 4) = 4 [pid 2194] close(3) = 0 [pid 2194] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2194] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2194] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2099] exit_group(0) = ? [pid 2099] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2099, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2200 attached , child_tidptr=0x5555562be750) = 2200 [pid 2200] set_robust_list(0x5555562be760, 24) = 0 [pid 2200] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2200] setpgid(0, 0) = 0 [pid 2200] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2200] write(3, "1000", 4) = 4 [pid 2200] close(3) = 0 [pid 2200] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2200] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2200] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 90.340847][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 90.347300][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 90.360439][ T318] usb 4-1: USB disconnect, device number 23 [ 90.367109][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2135] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2101] exit_group(0) = ? [pid 2101] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2101, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2206 ./strace-static-x86_64: Process 2206 attached [pid 2206] set_robust_list(0x5555562be760, 24) = 0 [pid 2206] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2206] setpgid(0, 0) = 0 [pid 2206] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2206] write(3, "1000", 4) = 4 [pid 2206] close(3) = 0 [pid 2206] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2206] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2206] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2164] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 90.401098][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 90.412174][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 90.422583][ T313] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 90.439581][ T322] usb 5-1: USB disconnect, device number 23 [ 90.445896][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 90.453107][ T319] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 90.463461][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 90.474571][ T319] usb 6-1: USB disconnect, device number 23 [ 90.483114][ T319] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 90.520828][ T26] usb 3-1: new high-speed USB device number 24 using dummy_hcd [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2164] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2194] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2179] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2164] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2164] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2164] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 90.770791][ T318] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 90.780961][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2135] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2164] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2135] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2164] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2164] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2200] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2179] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2164] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2200] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2179] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2164] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 90.860886][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 90.867238][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 90.874745][ T322] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 90.882255][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 90.893111][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 90.900978][ T319] usb 6-1: new high-speed USB device number 24 using dummy_hcd [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2164] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2164] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2164] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2194] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 90.960844][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 90.969799][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 90.977847][ T313] usb 2-1: Product: syz [ 90.981957][ T313] usb 2-1: Manufacturer: syz [ 90.986364][ T313] usb 2-1: SerialNumber: syz [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2135] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2179] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2194] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 91.050822][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.059865][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.067932][ T26] usb 3-1: Product: syz [ 91.071949][ T26] usb 3-1: Manufacturer: syz [ 91.076337][ T26] usb 3-1: SerialNumber: syz [pid 2200] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2194] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2194] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2200] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2194] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 91.140827][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2194] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2200] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2194] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2194] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2164] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2135] exit_group(0) = ? [pid 2135] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2135, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2225 ./strace-static-x86_64: Process 2225 attached [pid 2225] set_robust_list(0x5555562be760, 24) = 0 [pid 2225] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2225] setpgid(0, 0) = 0 [pid 2225] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2225] write(3, "1000", 4) = 4 [pid 2225] close(3) = 0 [pid 2225] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2225] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2225] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2200] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 2194] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 91.250922][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.270894][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 91.277524][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 91.288456][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2200] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2194] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2206] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2179] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2200] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2200] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2194] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2200] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 91.304843][ T39] usb 1-1: USB disconnect, device number 24 [ 91.311362][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 91.320868][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.330385][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.339611][ T318] usb 4-1: Product: syz [ 91.343861][ T318] usb 4-1: Manufacturer: syz [ 91.348343][ T318] usb 4-1: SerialNumber: syz [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2200] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2200] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 91.420894][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 91.430552][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.438551][ T322] usb 5-1: Product: syz [ 91.442700][ T322] usb 5-1: Manufacturer: syz [ 91.447107][ T322] usb 5-1: SerialNumber: syz [ 91.451907][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2200] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2206] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2200] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 91.463504][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 91.472106][ T319] usb 6-1: Product: syz [ 91.476092][ T319] usb 6-1: Manufacturer: syz [ 91.480516][ T319] usb 6-1: SerialNumber: syz [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2225] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2206] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2225] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 91.710915][ T39] usb 1-1: new high-speed USB device number 25 using dummy_hcd [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2225] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2225] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2225] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2225] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2194] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2164] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2225] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [ 92.070906][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2164] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2225] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2200] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2206] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 92.130868][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.137469][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 92.145590][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2179] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2225] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2179] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 92.240882][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.247199][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 92.256913][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 92.264529][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 92.272559][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 92.278095][ T39] usb 1-1: Product: syz [ 92.282089][ T39] usb 1-1: Manufacturer: syz [ 92.286478][ T39] usb 1-1: SerialNumber: syz [pid 2225] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 2164] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2179] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2194] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2164] exit_group(0) = ? [pid 2164] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2164, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2254 ./strace-static-x86_64: Process 2254 attached [pid 2254] set_robust_list(0x5555562be760, 24) = 0 [ 92.490895][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.497692][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 92.505633][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2254] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2225] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2254] <... prctl resumed>) = 0 [pid 2254] setpgid(0, 0) = 0 [pid 2254] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2254] write(3, "1000", 4) = 4 [pid 2254] close(3) = 0 [pid 2254] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2254] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2254] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2200] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2200] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 92.550902][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 92.557602][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 92.572033][ T313] usb 2-1: USB disconnect, device number 24 [ 92.579164][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2206] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 92.600895][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.607639][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 92.618572][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 92.624597][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 92.638890][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 2179] exit_group(0) = ? [pid 2179] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2179, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2268 ./strace-static-x86_64: Process 2268 attached [pid 2268] set_robust_list(0x5555562be760, 24) = 0 [pid 2268] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2268] setpgid(0, 0) = 0 [pid 2268] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2268] write(3, "1000", 4) = 4 [pid 2268] close(3) = 0 [pid 2268] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2268] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2268] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2194] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 92.646608][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 92.670875][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 92.681619][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 92.701364][ T26] usb 3-1: USB disconnect, device number 24 [ 92.730809][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2200] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2206] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2194] exit_group(0) = ? [pid 2194] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2194, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2283 attached , child_tidptr=0x5555562be750) = 2283 [pid 2283] set_robust_list(0x5555562be760, 24) = 0 [pid 2283] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2283] setpgid(0, 0) = 0 [pid 2283] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2283] write(3, "1000", 4) = 4 [pid 2283] close(3) = 0 [pid 2283] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2283] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2283] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 92.910841][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 92.917607][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 92.935494][ T318] usb 4-1: USB disconnect, device number 24 [ 92.944329][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2254] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2200] exit_group(0) = ? [pid 2200] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2200, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2297 ./strace-static-x86_64: Process 2297 attached [pid 2297] set_robust_list(0x5555562be760, 24) = 0 [pid 2297] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2297] setpgid(0, 0) = 0 [pid 2297] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2297] write(3, "1000", 4) = 4 [pid 2297] close(3) = 0 [pid 2297] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2297] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2297] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 92.980923][ T313] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 93.010909][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 93.018303][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2206] exit_group(0) = ? [pid 2206] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2206, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2299 attached [pid 2299] set_robust_list(0x5555562be760, 24 [pid 316] <... clone resumed>, child_tidptr=0x5555562be750) = 2299 [pid 2299] <... set_robust_list resumed>) = 0 [pid 2299] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2299] setpgid(0, 0) = 0 [pid 2299] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2299] write(3, "1000", 4) = 4 [pid 2299] close(3) = 0 [pid 2299] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2299] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2299] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 93.032293][ T322] usb 5-1: USB disconnect, device number 24 [ 93.039476][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 93.050818][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 93.059948][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 93.090890][ T319] usb 6-1: USB disconnect, device number 24 [ 93.096868][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 93.120879][ T26] usb 3-1: new high-speed USB device number 25 using dummy_hcd [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2254] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2254] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2268] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2254] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 93.340863][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.351631][ T318] usb 4-1: new high-speed USB device number 25 using dummy_hcd [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2225] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2225] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2268] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2254] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2225] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2268] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 93.430926][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 93.437290][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 93.444841][ T322] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 93.452171][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2254] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2268] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2254] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2254] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 93.480896][ T319] usb 6-1: new high-speed USB device number 25 using dummy_hcd [ 93.490854][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.520863][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2254] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2268] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 93.530405][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.538666][ T313] usb 2-1: Product: syz [ 93.543013][ T313] usb 2-1: Manufacturer: syz [ 93.547890][ T313] usb 2-1: SerialNumber: syz [pid 2254] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2268] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2268] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2225] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2283] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2268] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 93.660878][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.669876][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.678213][ T26] usb 3-1: Product: syz [ 93.682865][ T26] usb 3-1: Manufacturer: syz [ 93.687275][ T26] usb 3-1: SerialNumber: syz [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2283] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2268] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2268] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 2299] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2283] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2283] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 93.710906][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2283] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2299] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2299] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2297] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2299] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2283] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2225] exit_group(0) = ? [pid 2225] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2225, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2314 attached [pid 2314] set_robust_list(0x5555562be760, 24) = 0 [pid 305] <... clone resumed>, child_tidptr=0x5555562be750) = 2314 [pid 2314] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2314] setpgid(0, 0) = 0 [pid 2314] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2314] write(3, "1000", 4) = 4 [pid 2314] close(3) = 0 [pid 2314] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2314] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2314] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 93.820898][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 93.840998][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2299] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2283] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2299] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 93.870856][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 93.877574][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 93.890914][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 93.904767][ T39] usb 1-1: USB disconnect, device number 25 [ 93.911256][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2299] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2297] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2268] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2299] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2283] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2299] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2297] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 93.919759][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 93.928092][ T318] usb 4-1: Product: syz [ 93.934027][ T318] usb 4-1: Manufacturer: syz [ 93.938729][ T318] usb 4-1: SerialNumber: syz [pid 2299] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 93.991198][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.000171][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.008835][ T322] usb 5-1: Product: syz [ 94.013182][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.023086][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.032053][ T322] usb 5-1: Manufacturer: syz [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2297] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2299] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2297] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2299] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 94.037143][ T322] usb 5-1: SerialNumber: syz [ 94.042509][ T319] usb 6-1: Product: syz [ 94.047337][ T319] usb 6-1: Manufacturer: syz [ 94.056273][ T319] usb 6-1: SerialNumber: syz [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2297] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2299] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2314] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 94.320837][ T39] usb 1-1: new high-speed USB device number 26 using dummy_hcd [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2297] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2299] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2314] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2314] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2314] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2314] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2254] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2254] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2314] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2254] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2314] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2297] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 94.680906][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 94.710856][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.717310][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 94.725060][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2314] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2297] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2299] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2314] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2268] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2314] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2314] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 94.830881][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 94.837258][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 94.845092][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 94.850930][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 94.860041][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 94.868187][ T39] usb 1-1: Product: syz [ 94.872475][ T39] usb 1-1: Manufacturer: syz [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2254] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 94.877383][ T39] usb 1-1: SerialNumber: syz [pid 2314] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2297] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2299] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2268] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2283] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2254] exit_group(0) = ? [pid 2254] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2254, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2343 ./strace-static-x86_64: Process 2343 attached [pid 2343] set_robust_list(0x5555562be760, 24) = 0 [pid 2343] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2343] setpgid(0, 0) = 0 [pid 2343] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2343] write(3, "1000", 4) = 4 [pid 2343] close(3) = 0 [pid 2343] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2343] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2343] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 95.060825][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.067162][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 95.074944][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 95.130939][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 95.141914][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 95.162252][ T313] usb 2-1: USB disconnect, device number 25 [ 95.168274][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2299] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2268] exit_group(0) = ? [pid 2268] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2268, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2354 attached [pid 2354] set_robust_list(0x5555562be760, 24 [pid 307] <... clone resumed>, child_tidptr=0x5555562be750) = 2354 [pid 2354] <... set_robust_list resumed>) = 0 [pid 2354] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2354] setpgid(0, 0) = 0 [pid 2354] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2354] write(3, "1000", 4) = 4 [pid 2354] close(3) = 0 [pid 2354] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2354] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2354] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 95.176898][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.183350][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 95.195168][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 95.200968][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 95.207386][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 95.215321][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2283] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 95.240808][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 95.252399][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 95.273362][ T26] usb 3-1: USB disconnect, device number 25 [ 95.279821][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2297] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2299] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2283] exit_group(0) = ? [pid 2283] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2283, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2373 attached , child_tidptr=0x5555562be750) = 2373 [pid 2373] set_robust_list(0x5555562be760, 24) = 0 [pid 2373] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2373] setpgid(0, 0) = 0 [pid 2373] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2373] write(3, "1000", 4) = 4 [pid 2373] close(3) = 0 [pid 2373] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2373] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2373] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 95.490880][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 95.498063][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 95.509870][ T318] usb 4-1: USB disconnect, device number 25 [ 95.518020][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2297] exit_group(0) = ? [pid 2297] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2297, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2314] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2384 ./strace-static-x86_64: Process 2384 attached [pid 2384] set_robust_list(0x5555562be760, 24) = 0 [pid 2384] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2384] setpgid(0, 0) = 0 [pid 2384] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2384] write(3, "1000", 4) = 4 [pid 2384] close(3) = 0 [pid 2384] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2384] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2384] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2343] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2299] exit_group(0) = ? [pid 2299] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2299, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2390 [ 95.570786][ T313] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 95.590835][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 95.601713][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 ./strace-static-x86_64: Process 2390 attached [pid 2390] set_robust_list(0x5555562be760, 24) = 0 [pid 2390] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2390] setpgid(0, 0) = 0 [pid 2390] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2390] write(3, "1000", 4) = 4 [pid 2390] close(3) = 0 [pid 2390] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2390] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2390] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 95.620874][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 95.637623][ T322] usb 5-1: USB disconnect, device number 25 [ 95.646214][ T319] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 95.656998][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 95.671230][ T26] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 95.684261][ T319] usb 6-1: USB disconnect, device number 25 [ 95.694654][ T319] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2343] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2373] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2343] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2373] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2343] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 95.890985][ T318] usb 4-1: new high-speed USB device number 26 using dummy_hcd [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2343] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2343] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 95.930836][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2343] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2314] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2314] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2343] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2314] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2343] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2343] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2384] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2343] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2384] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 96.020955][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 96.027974][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 96.036186][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 96.041917][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.060790][ T322] usb 5-1: new high-speed USB device number 26 using dummy_hcd [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2343] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2390] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2343] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2343] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2373] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2354] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2390] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2343] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2373] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 96.110875][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.120566][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.128568][ T319] usb 6-1: new high-speed USB device number 26 using dummy_hcd [ 96.136241][ T313] usb 2-1: Product: syz [ 96.140349][ T313] usb 2-1: Manufacturer: syz [ 96.145128][ T313] usb 2-1: SerialNumber: syz [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2373] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2354] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2373] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2314] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2373] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 96.210929][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.221080][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.230109][ T26] usb 3-1: Product: syz [ 96.235229][ T26] usb 3-1: Manufacturer: syz [ 96.239982][ T26] usb 3-1: SerialNumber: syz [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2373] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2354] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2384] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2373] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 96.271069][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2384] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2373] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2384] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2373] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2384] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2373] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2390] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2384] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2373] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2343] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2390] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2384] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2373] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2314] exit_group(0) = ? [pid 2314] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2314, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2404 ./strace-static-x86_64: Process 2404 attached [pid 2404] set_robust_list(0x5555562be760, 24) = 0 [pid 2404] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2404] setpgid(0, 0) = 0 [pid 2404] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2390] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2384] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2373] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2404] <... openat resumed>) = 3 [pid 2404] write(3, "1000", 4) = 4 [pid 2404] close(3) = 0 [pid 2404] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2404] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2404] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2404] <... ioctl resumed>, 0) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 96.420865][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.440927][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.450117][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.458601][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2390] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2384] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2390] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2384] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2390] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [ 96.468745][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 96.480921][ T318] usb 4-1: Product: syz [ 96.494309][ T39] usb 1-1: USB disconnect, device number 26 [ 96.500414][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [ 96.509171][ T318] usb 4-1: Manufacturer: syz [pid 2384] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2390] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2373] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2373] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2384] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2390] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2373] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2384] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 96.514473][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 96.526210][ T318] usb 4-1: SerialNumber: syz [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2390] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2384] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2390] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2343] <... ioctl resumed>, 0xa) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2390] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2343] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2390] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2384] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2384] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2390] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2384] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 96.600927][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.609952][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.618246][ T322] usb 5-1: Product: syz [ 96.624436][ T322] usb 5-1: Manufacturer: syz [ 96.629014][ T322] usb 5-1: SerialNumber: syz [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2390] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 96.690854][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 96.700152][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 96.708962][ T319] usb 6-1: Product: syz [ 96.713120][ T319] usb 6-1: Manufacturer: syz [ 96.717460][ T319] usb 6-1: SerialNumber: syz [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2404] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2404] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 96.900778][ T39] usb 1-1: new high-speed USB device number 27 using dummy_hcd [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2404] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2354] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2404] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2390] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2404] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2373] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2404] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2343] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2343] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2404] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2343] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 97.260850][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 97.300865][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2404] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2354] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2404] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 97.307128][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 97.315405][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2354] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2404] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2404] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2390] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 97.380835][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.387668][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 97.395312][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2404] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2404] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 97.430838][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 97.440639][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 97.449371][ T39] usb 1-1: Product: syz [ 97.453825][ T39] usb 1-1: Manufacturer: syz [ 97.458488][ T39] usb 1-1: SerialNumber: syz [pid 2343] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2354] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2343] exit_group(0) = ? [pid 2343] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2343, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2433 attached [pid 2433] set_robust_list(0x5555562be760, 24 [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 2433 [pid 2433] <... set_robust_list resumed>) = 0 [pid 2433] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2433] setpgid(0, 0) = 0 [pid 2433] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2433] write(3, "1000", 4) = 4 [pid 2433] close(3) = 0 [pid 2433] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2433] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2433] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 97.670845][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.677313][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 97.684858][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2404] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2384] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 97.720917][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 97.728295][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 97.738707][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.747898][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 97.755748][ T313] usb 2-1: USB disconnect, device number 26 [pid 2354] exit_group(0) = ? [pid 2354] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2354, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2439 attached [pid 2439] set_robust_list(0x5555562be760, 24 [pid 307] <... clone resumed>, child_tidptr=0x5555562be750) = 2439 [pid 2439] <... set_robust_list resumed>) = 0 [pid 2439] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2439] setpgid(0, 0) = 0 [pid 2439] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2439] write(3, "1000", 4) = 4 [pid 2439] close(3) = 0 [pid 2439] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2439] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2439] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 97.764233][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 97.772662][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 97.800834][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 97.811123][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2390] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2373] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 97.828842][ T26] usb 3-1: USB disconnect, device number 26 [ 97.835198][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 97.860947][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 97.867309][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2384] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2404] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 97.880123][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2390] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2373] exit_group(0) = ? [pid 2373] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2373, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2462 ./strace-static-x86_64: Process 2462 attached [pid 2462] set_robust_list(0x5555562be760, 24) = 0 [pid 2462] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2462] setpgid(0, 0) = 0 [pid 2462] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2462] write(3, "1000", 4) = 4 [pid 2462] close(3) = 0 [pid 2462] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2462] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2462] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2384] exit_group(0) = ? [pid 2384] +++ exited with 0 +++ [ 98.080803][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 98.088802][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 98.111145][ T318] usb 4-1: USB disconnect, device number 26 [ 98.117343][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2384, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2468 [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE./strace-static-x86_64: Process 2468 attached [pid 2468] set_robust_list(0x5555562be760, 24) = 0 [pid 2468] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2468] setpgid(0, 0) = 0 [pid 2468] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2404] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2468] <... openat resumed>) = 3 [pid 2468] write(3, "1000", 4) = 4 [pid 2468] close(3) = 0 [pid 2468] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2468] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2468] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2433] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 98.140808][ T313] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 98.150832][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 98.164063][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 98.177214][ T322] usb 5-1: USB disconnect, device number 26 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 98.185377][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2439] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2390] exit_group(0) = ? [pid 2390] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2390, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2488 ./strace-static-x86_64: Process 2488 attached [pid 2488] set_robust_list(0x5555562be760, 24) = 0 [pid 2488] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2488] setpgid(0, 0) = 0 [pid 2488] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2488] write(3, "1000", 4) = 4 [pid 2488] close(3) = 0 [pid 2488] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2488] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [ 98.220852][ T26] usb 3-1: new high-speed USB device number 27 using dummy_hcd [pid 2488] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 98.280852][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 98.293818][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 98.314308][ T319] usb 6-1: USB disconnect, device number 26 [ 98.320532][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2433] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2439] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2433] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2433] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2439] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2433] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2462] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2439] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2433] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 98.500854][ T318] usb 4-1: new high-speed USB device number 27 using dummy_hcd [ 98.510848][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2439] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2433] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2404] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2404] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2433] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2404] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2468] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2439] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2439] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2433] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2433] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 98.580820][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 98.592229][ T322] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 98.600897][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 98.607154][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 98.614650][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2439] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2433] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2433] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2439] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2488] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2439] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2433] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 98.690826][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.699684][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.707708][ T319] usb 6-1: new high-speed USB device number 27 using dummy_hcd [ 98.715551][ T313] usb 2-1: Product: syz [ 98.719534][ T313] usb 2-1: Manufacturer: syz [ 98.724057][ T313] usb 2-1: SerialNumber: syz [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2433] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2462] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2439] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2404] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2439] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 98.750913][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 98.759919][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 98.769158][ T26] usb 3-1: Product: syz [ 98.774847][ T26] usb 3-1: Manufacturer: syz [ 98.779423][ T26] usb 3-1: SerialNumber: syz [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2468] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2468] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2462] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 98.880854][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2468] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2433] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2488] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2404] exit_group(0) = ? [pid 2404] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2404, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2520 attached [pid 2520] set_robust_list(0x5555562be760, 24) = 0 [pid 305] <... clone resumed>, child_tidptr=0x5555562be750) = 2520 [pid 2520] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2520] setpgid(0, 0) = 0 [pid 2520] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2520] write(3, "1000", 4) = 4 [pid 2520] close(3) = 0 [pid 2520] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2520] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2520] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [ 98.950829][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2462] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2468] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2439] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 99.010851][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 99.021665][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 99.041657][ T39] usb 1-1: USB disconnect, device number 27 [ 99.047707][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2468] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2468] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 99.056106][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 99.068292][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 99.076643][ T318] usb 4-1: Product: syz [ 99.081222][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 99.092140][ T318] usb 4-1: Manufacturer: syz [ 99.096746][ T318] usb 4-1: SerialNumber: syz [ 99.112769][ T324] ================================================================== [ 99.120674][ T324] BUG: KASAN: use-after-free in worker_thread+0xaaa/0x12a0 [ 99.127704][ T324] Read of size 8 at addr ffff8881057b8c60 by task kworker/1:7/324 [ 99.135426][ T324] [ 99.137699][ T324] CPU: 1 PID: 324 Comm: kworker/1:7 Not tainted 5.15.143-syzkaller-01112-g92ec34b6c034 #0 [ 99.147766][ T324] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 11/17/2023 [ 99.157959][ T324] Workqueue: 0x0 (mm_percpu_wq) [ 99.163571][ T324] Call Trace: [ 99.166807][ T324] [ 99.169582][ T324] dump_stack_lvl+0x151/0x1b7 [ 99.174103][ T324] ? io_uring_drop_tctx_refs+0x190/0x190 [ 99.180442][ T324] ? panic+0x751/0x751 [ 99.184338][ T324] ? __schedule+0xcc6/0x1580 [ 99.188780][ T324] print_address_description+0x87/0x3b0 [ 99.194148][ T324] kasan_report+0x179/0x1c0 [ 99.198849][ T324] ? _raw_spin_lock_irqsave+0x210/0x210 [ 99.204581][ T324] ? worker_thread+0xaaa/0x12a0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 99.209271][ T324] ? worker_thread+0xaaa/0x12a0 [ 99.214893][ T324] __asan_report_load8_noabort+0x14/0x20 [ 99.220406][ T324] worker_thread+0xaaa/0x12a0 [ 99.225004][ T324] ? _raw_spin_lock+0x1b0/0x1b0 [ 99.229887][ T324] kthread+0x421/0x510 [ 99.234030][ T324] ? worker_clr_flags+0x180/0x180 [ 99.239300][ T324] ? kthread_blkcg+0xd0/0xd0 [ 99.244100][ T324] ret_from_fork+0x1f/0x30 [ 99.249853][ T324] [ 99.253072][ T324] [ 99.255325][ T324] Allocated by task 39: [ 99.259906][ T324] ____kasan_kmalloc+0xdb/0x110 [ 99.264899][ T324] __kasan_kmalloc+0x9/0x10 [ 99.269220][ T324] __kmalloc+0x13a/0x270 [ 99.273894][ T324] kvmalloc_node+0x1f0/0x4d0 [ 99.278481][ T324] alloc_netdev_mqs+0x8c/0xc90 [ 99.283434][ T324] alloc_etherdev_mqs+0x33/0x40 [ 99.288421][ T324] usbnet_probe+0x1ff/0x2830 [ 99.292921][ T324] usb_probe_interface+0x5b6/0xa90 [ 99.300406][ T324] really_probe+0x28d/0x970 [ 99.305090][ T324] __driver_probe_device+0x1a0/0x310 [ 99.310655][ T324] driver_probe_device+0x54/0x3d0 [ 99.315515][ T324] __device_attach_driver+0x2c5/0x470 [ 99.320995][ T324] bus_for_each_drv+0x183/0x200 [ 99.325680][ T324] __device_attach+0x312/0x510 [ 99.330639][ T324] device_initial_probe+0x1a/0x20 [ 99.335646][ T324] bus_probe_device+0xbe/0x1e0 [ 99.340613][ T324] device_add+0xb60/0xf10 [ 99.345247][ T324] usb_set_configuration+0x190f/0x1e80 [ 99.350686][ T324] usb_generic_driver_probe+0x8b/0x150 [ 99.356787][ T324] usb_probe_device+0x144/0x260 [ 99.361667][ T324] really_probe+0x28d/0x970 [ 99.366832][ T324] __driver_probe_device+0x1a0/0x310 [ 99.372517][ T324] driver_probe_device+0x54/0x3d0 [ 99.378405][ T324] __device_attach_driver+0x2c5/0x470 [ 99.383804][ T324] bus_for_each_drv+0x183/0x200 [ 99.388658][ T324] __device_attach+0x312/0x510 [ 99.394115][ T324] device_initial_probe+0x1a/0x20 [ 99.399090][ T324] bus_probe_device+0xbe/0x1e0 [ 99.404094][ T324] device_add+0xb60/0xf10 [ 99.408253][ T324] usb_new_device+0x1034/0x1bf0 [ 99.412944][ T324] hub_event+0x2def/0x4770 [ 99.417326][ T324] process_one_work+0x6bb/0xc10 [ 99.421995][ T324] worker_thread+0xe02/0x12a0 [ 99.426514][ T324] kthread+0x421/0x510 [ 99.430407][ T324] ret_from_fork+0x1f/0x30 [ 99.434660][ T324] [ 99.436828][ T324] Freed by task 39: [ 99.440580][ T324] kasan_set_track+0x4b/0x70 [ 99.445124][ T324] kasan_set_free_info+0x23/0x40 [ 99.449981][ T324] ____kasan_slab_free+0x126/0x160 [ 99.454935][ T324] __kasan_slab_free+0x11/0x20 [ 99.459526][ T324] slab_free_freelist_hook+0xbd/0x190 [ 99.464735][ T324] kfree+0xc8/0x220 [ 99.468378][ T324] kvfree+0x35/0x40 [ 99.472035][ T324] netdev_freemem+0x3f/0x60 [ 99.476481][ T324] netdev_release+0x7f/0xb0 [ 99.480796][ T324] device_release+0x95/0x1c0 [ 99.485215][ T324] kobject_put+0x178/0x260 [ 99.489478][ T324] put_device+0x1f/0x30 [ 99.493466][ T324] free_netdev+0x34f/0x440 [ 99.497847][ T324] usbnet_disconnect+0x245/0x390 [ 99.502623][ T324] usb_unbind_interface+0x1fa/0x8c0 [ 99.507756][ T324] device_release_driver_internal+0x50b/0x7d0 [ 99.513636][ T324] device_release_driver+0x19/0x20 [ 99.518670][ T324] bus_remove_device+0x2f8/0x360 [ 99.523446][ T324] device_del+0x663/0xe90 [ 99.527610][ T324] usb_disable_device+0x380/0x720 [ 99.532565][ T324] usb_disconnect+0x32a/0x890 [ 99.537353][ T324] hub_event+0x1d42/0x4770 [ 99.541588][ T324] process_one_work+0x6bb/0xc10 [ 99.546269][ T324] worker_thread+0xe02/0x12a0 [ 99.550795][ T324] kthread+0x421/0x510 [ 99.554689][ T324] ret_from_fork+0x1f/0x30 [ 99.558953][ T324] [ 99.561108][ T324] Last potentially related work creation: [ 99.566665][ T324] kasan_save_stack+0x3b/0x60 [ 99.571274][ T324] __kasan_record_aux_stack+0xd3/0xf0 [ 99.576617][ T324] kasan_record_aux_stack_noalloc+0xb/0x10 [ 99.582426][ T324] insert_work+0x56/0x320 [ 99.586593][ T324] __queue_work+0x92a/0xcd0 [ 99.591029][ T324] queue_work_on+0x105/0x170 [ 99.595461][ T324] usbnet_link_change+0xeb/0x100 [ 99.600357][ T324] usbnet_probe+0x1dd3/0x2830 [ 99.604861][ T324] usb_probe_interface+0x5b6/0xa90 [ 99.609814][ T324] really_probe+0x28d/0x970 [ 99.614151][ T324] __driver_probe_device+0x1a0/0x310 [ 99.619380][ T324] driver_probe_device+0x54/0x3d0 [ 99.624233][ T324] __device_attach_driver+0x2c5/0x470 [ 99.629557][ T324] bus_for_each_drv+0x183/0x200 [ 99.634303][ T324] __device_attach+0x312/0x510 [ 99.638909][ T324] device_initial_probe+0x1a/0x20 [ 99.643760][ T324] bus_probe_device+0xbe/0x1e0 [ 99.648731][ T324] device_add+0xb60/0xf10 [ 99.655087][ T324] usb_set_configuration+0x190f/0x1e80 [ 99.661041][ T324] usb_generic_driver_probe+0x8b/0x150 [ 99.666317][ T324] usb_probe_device+0x144/0x260 [ 99.671196][ T324] really_probe+0x28d/0x970 [ 99.675884][ T324] __driver_probe_device+0x1a0/0x310 [ 99.681018][ T324] driver_probe_device+0x54/0x3d0 [ 99.685854][ T324] __device_attach_driver+0x2c5/0x470 [ 99.691149][ T324] bus_for_each_drv+0x183/0x200 [ 99.695835][ T324] __device_attach+0x312/0x510 [ 99.700445][ T324] device_initial_probe+0x1a/0x20 [ 99.705384][ T324] bus_probe_device+0xbe/0x1e0 [ 99.710175][ T324] device_add+0xb60/0xf10 [ 99.714338][ T324] usb_new_device+0x1034/0x1bf0 [ 99.719027][ T324] hub_event+0x2def/0x4770 [ 99.723275][ T324] process_one_work+0x6bb/0xc10 [ 99.728374][ T324] worker_thread+0xe02/0x12a0 [ 99.733168][ T324] kthread+0x421/0x510 [ 99.737512][ T324] ret_from_fork+0x1f/0x30 [ 99.741852][ T324] [ 99.744271][ T324] The buggy address belongs to the object at ffff8881057b8000 [ 99.744271][ T324] which belongs to the cache kmalloc-4k of size 4096 [ 99.758489][ T324] The buggy address is located 3168 bytes inside of [ 99.758489][ T324] 4096-byte region [ffff8881057b8000, ffff8881057b9000) [ 99.771958][ T324] The buggy address belongs to the page: [ 99.777499][ T324] page:ffffea000415ee00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1057b8 [ 99.787733][ T324] head:ffffea000415ee00 order:3 compound_mapcount:0 compound_pincount:0 [ 99.796122][ T324] flags: 0x4000000000010200(slab|head|zone=1) [ 99.802281][ T324] raw: 4000000000010200 0000000000000000 0000000300000001 ffff888100043380 [ 99.811097][ T324] raw: 0000000000000000 0000000000040004 00000001ffffffff 0000000000000000 [ 99.820428][ T324] page dumped because: kasan: bad access detected [ 99.826877][ T324] page_owner tracks the page as allocated [ 99.832881][ T324] page last allocated via order 3, migratetype Unmovable, gfp_mask 0xd20c0(__GFP_IO|__GFP_FS|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC), pid 332, ts 82178983650, free_ts 81280790874 [ 99.852733][ T324] post_alloc_hook+0x1a3/0x1b0 [ 99.857604][ T324] prep_new_page+0x1b/0x110 [ 99.862528][ T324] get_page_from_freelist+0x3550/0x35d0 [ 99.869353][ T324] __alloc_pages+0x27e/0x8f0 [ 99.874173][ T324] new_slab+0x9a/0x4e0 [ 99.878196][ T324] ___slab_alloc+0x39e/0x830 [ 99.882600][ T324] __slab_alloc+0x4a/0x90 [ 99.887056][ T324] kmem_cache_alloc_trace+0x142/0x210 [ 99.892273][ T324] uevent_show+0x160/0x310 [ 99.896840][ T324] dev_attr_show+0x56/0xd0 [ 99.901169][ T324] sysfs_kf_seq_show+0x265/0x3e0 [ 99.906383][ T324] kernfs_seq_show+0x119/0x160 [ 99.911137][ T324] seq_read_iter+0x430/0xd00 [ 99.915624][ T324] kernfs_fop_read_iter+0x145/0x470 [ 99.920725][ T324] vfs_read+0xa7e/0xd40 [ 99.924715][ T324] ksys_read+0x199/0x2c0 [ 99.929614][ T324] page last free stack trace: [ 99.935338][ T324] free_unref_page_prepare+0x7c8/0x7d0 [ 99.940640][ T324] free_unref_page+0xe8/0x750 [ 99.945157][ T324] __free_pages+0x61/0xf0 [ 99.949450][ T324] __free_slab+0xec/0x1d0 [ 99.953605][ T324] __unfreeze_partials+0x165/0x1a0 [ 99.958616][ T324] put_cpu_partial+0xc4/0x120 [ 99.963246][ T324] __slab_free+0x1c8/0x290 [ 99.967707][ T324] ___cache_free+0x109/0x120 [ 99.972369][ T324] qlink_free+0x4d/0x90 [ 99.977583][ T324] qlist_free_all+0x44/0xb0 [ 99.982009][ T324] kasan_quarantine_reduce+0x15a/0x180 [ 99.987393][ T324] __kasan_slab_alloc+0x2f/0xe0 [ 99.992125][ T324] slab_post_alloc_hook+0x53/0x2c0 [ 99.997389][ T324] kmem_cache_alloc+0xf5/0x200 [ 100.001982][ T324] getname_flags+0xba/0x520 [ 100.006387][ T324] user_path_at_empty+0x2d/0x1a0 [ 100.011371][ T324] [ 100.013601][ T324] Memory state around the buggy address: [ 100.019174][ T324] ffff8881057b8b00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 100.027408][ T324] ffff8881057b8b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 100.054761][ T324] >ffff8881057b8c00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 100.062636][ T324] ^ [ 100.069782][ T324] ffff8881057b8c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 100.077740][ T324] ffff8881057b8d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 100.085675][ T324] ================================================================== [ 100.093627][ T324] Disabling lock debugging due to kernel taint [ 100.100249][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2462] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2439] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] <... ioctl resumed>, 0) = 0 [pid 2433] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2488] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2462] <... ioctl resumed>, 0) = 0 [pid 2433] <... ioctl resumed>, 0xa) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2433] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2462] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 2433] <... ioctl resumed>, 0xb) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2462] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2433] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2488] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 100.106200][ T30] audit: type=1400 audit(1704397502.868:73): avc: denied { unlink } for pid=82 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 100.111242][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.143977][ T322] usb 5-1: Product: syz [ 100.148210][ T322] usb 5-1: Manufacturer: syz [ 100.153557][ T322] usb 5-1: SerialNumber: syz [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2468] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2488] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 100.230966][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.240788][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.249963][ T319] usb 6-1: Product: syz [ 100.255189][ T319] usb 6-1: Manufacturer: syz [ 100.260381][ T319] usb 6-1: SerialNumber: syz [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2433] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2462] <... ioctl resumed>, 0) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2433] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2462] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2520] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2468] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 100.400804][ T39] usb 1-1: new high-speed USB device number 28 using dummy_hcd [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2433] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2462] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2462] <... ioctl resumed>, 0xa) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2433] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2433] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2462] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2433] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2520] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2520] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2488] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2439] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2520] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2439] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2433] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2520] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 100.761048][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 100.776462][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.785359][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 100.792170][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 100.803538][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2520] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2468] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2520] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 100.811735][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 100.824996][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2520] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2439] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2433] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2520] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2520] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2462] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 100.950892][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 100.960542][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 100.969227][ T39] usb 1-1: Product: syz [ 100.973582][ T39] usb 1-1: Manufacturer: syz [ 100.979107][ T39] usb 1-1: SerialNumber: syz [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2439] exit_group(0) = ? [pid 2439] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2439, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2550 attached [pid 2550] set_robust_list(0x5555562be760, 24 [pid 307] <... clone resumed>, child_tidptr=0x5555562be750) = 2550 [pid 2550] <... set_robust_list resumed>) = 0 [pid 2550] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2550] setpgid(0, 0) = 0 [pid 2550] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2550] write(3, "1000", 4) = 4 [pid 2550] close(3) = 0 [pid 2550] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2550] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2550] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2433] exit_group(0) = ? [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2433] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2433, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2551 attached [pid 2551] set_robust_list(0x5555562be760, 24) = 0 [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 2551 [pid 2551] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2551] setpgid(0, 0) = 0 [pid 2551] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2551] write(3, "1000", 4) = 4 [pid 2551] close(3) = 0 [pid 2551] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2551] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2462] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] <... ioctl resumed>, 0) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2462] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 101.190815][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 101.196212][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 101.204840][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 101.224421][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [pid 2520] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 101.241025][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.247620][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 101.256866][ T313] usb 2-1: USB disconnect, device number 27 [ 101.265507][ T26] usb 3-1: USB disconnect, device number 27 [ 101.272926][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 101.278985][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 101.288189][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.295033][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 101.304161][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 101.311832][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2488] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2462] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 101.401182][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 101.409635][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 101.417597][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2468] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2488] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2462] exit_group(0) = ? [pid 2462] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2462, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2580 attached , child_tidptr=0x5555562be750) = 2580 [pid 2580] set_robust_list(0x5555562be760, 24) = 0 [pid 2580] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2580] setpgid(0, 0) = 0 [pid 2580] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2580] write(3, "1000", 4) = 4 [pid 2580] close(3) = 0 [pid 2580] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2580] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2580] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2520] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2468] exit_group(0) = ? [pid 2468] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2468, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2581 ./strace-static-x86_64: Process 2581 attached [pid 2581] set_robust_list(0x5555562be760, 24) = 0 [pid 2581] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2581] setpgid(0, 0) = 0 [pid 2581] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2581] write(3, "1000", 4) = 4 [pid 2581] close(3) = 0 [pid 2581] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2581] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2581] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 101.670905][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 101.682614][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 101.701224][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 101.707239][ T313] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 101.720925][ T26] usb 3-1: new high-speed USB device number 28 using dummy_hcd [ 101.730840][ T318] usb 4-1: USB disconnect, device number 27 [ 101.737983][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 101.752850][ T322] cdc_ncm 5-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2550] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2488] exit_group(0) = ? [pid 2488] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2488, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2589 ./strace-static-x86_64: Process 2589 attached [pid 2589] set_robust_list(0x5555562be760, 24) = 0 [pid 2589] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [ 101.767019][ T322] usb 5-1: USB disconnect, device number 27 [ 101.778288][ T322] cdc_ncm 5-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [pid 2589] setpgid(0, 0) = 0 [pid 2589] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2589] write(3, "1000", 4) = 4 [pid 2589] close(3) = 0 [pid 2589] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2589] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2589] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 101.821033][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 101.829710][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 101.862811][ T319] usb 6-1: USB disconnect, device number 27 [ 101.869822][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2551] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2520] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2520] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2551] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2520] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2580] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2580] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 102.120892][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 102.127477][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.138394][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.149191][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 102.156830][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [ 102.162822][ T318] usb 4-1: new high-speed USB device number 28 using dummy_hcd [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2550] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2551] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2550] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 102.210823][ T322] usb 5-1: new high-speed USB device number 28 using dummy_hcd [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2520] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2589] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 102.290869][ T319] usb 6-1: new high-speed USB device number 28 using dummy_hcd [ 102.310944][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.319999][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.328394][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2550] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 102.338197][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.346559][ T313] usb 2-1: Product: syz [ 102.350573][ T313] usb 2-1: Manufacturer: syz [ 102.356016][ T26] usb 3-1: Product: syz [ 102.362724][ T26] usb 3-1: Manufacturer: syz [ 102.368026][ T26] usb 3-1: SerialNumber: syz [ 102.372640][ T313] usb 2-1: SerialNumber: syz [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2580] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2551] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2580] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2580] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2580] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2520] exit_group(0) = ? [pid 2520] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2520, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2611 ./strace-static-x86_64: Process 2611 attached [pid 2611] set_robust_list(0x5555562be760, 24) = 0 [pid 2611] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2611] setpgid(0, 0) = 0 [pid 2611] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2611] write(3, "1000", 4) = 4 [pid 2611] close(3) = 0 [pid 2611] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2611] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2611] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2580] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 102.520808][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.541051][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 102.548438][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2589] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2580] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2580] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 2550] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2589] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2581] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2580] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2551] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2580] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 102.569077][ T39] usb 1-1: USB disconnect, device number 28 [ 102.577066][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 102.591197][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2581] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2580] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2589] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 102.670863][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2581] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2580] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2589] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 102.721085][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.730103][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.739979][ T318] usb 4-1: Product: syz [ 102.745180][ T318] usb 4-1: Manufacturer: syz [ 102.750108][ T318] usb 4-1: SerialNumber: syz [pid 2581] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2580] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2580] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2589] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2580] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2589] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2551] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2581] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 102.771048][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.780273][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.788454][ T322] usb 5-1: Product: syz [ 102.792913][ T322] usb 5-1: Manufacturer: syz [ 102.797334][ T322] usb 5-1: SerialNumber: syz [pid 2551] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2589] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 102.851014][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 102.860072][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 102.868454][ T319] usb 6-1: Product: syz [ 102.872740][ T319] usb 6-1: Manufacturer: syz [ 102.877161][ T319] usb 6-1: SerialNumber: syz [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2611] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2580] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2611] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 102.980761][ T39] usb 1-1: new high-speed USB device number 29 using dummy_hcd [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2551] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2551] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2550] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2611] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2551] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 2550] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2550] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2551] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 2550] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2611] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2581] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2551] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2611] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2611] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [ 103.340841][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2611] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2580] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2611] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2551] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2550] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2550] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2581] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2551] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2550] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2611] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [ 103.510831][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.517674][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.524113][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 103.532962][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 103.540322][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 103.546002][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2611] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 103.553414][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 103.561465][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 103.566973][ T39] usb 1-1: Product: syz [ 103.571100][ T39] usb 1-1: Manufacturer: syz [ 103.575506][ T39] usb 1-1: SerialNumber: syz [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2551] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 2550] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 2551] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 2550] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2580] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2581] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2551] exit_group(0) = ? [pid 2551] +++ exited with 0 +++ [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2551, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2550] exit_group(0) = ? [pid 306] restart_syscall(<... resuming interrupted clone ...> [pid 2550] +++ exited with 0 +++ [pid 306] <... restart_syscall resumed>) = 0 [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2550, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2640 attached , child_tidptr=0x5555562be750) = 2641 ./strace-static-x86_64: Process 2641 attached [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 2640 [pid 2641] set_robust_list(0x5555562be760, 24) = 0 [pid 2641] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2641] setpgid(0, 0) = 0 [pid 2641] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2641] write(3, "1000", 4) = 4 [pid 2641] close(3 [pid 2640] set_robust_list(0x5555562be760, 24 [pid 2641] <... close resumed>) = 0 [pid 2640] <... set_robust_list resumed>) = 0 [pid 2641] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2641] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2641] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2640] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2641] <... ioctl resumed>, 0) = 0 [pid 2640] <... prctl resumed>) = 0 [pid 2640] setpgid(0, 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] <... setpgid resumed>) = 0 [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] <... openat resumed>) = 3 [pid 2640] write(3, "1000", 4) = 4 [pid 2640] close(3) = 0 [pid 2640] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2640] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2640] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] <... ioctl resumed>, 0x7fff1c821510) = 26 [ 103.890805][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.897251][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 103.905176][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [ 103.920835][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 103.930937][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 103.937190][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 103.944655][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 103.950641][ T313] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 103.964672][ T26] cdc_ncm 3-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 103.974645][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [pid 2589] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 103.991810][ T26] usb 3-1: USB disconnect, device number 28 [ 104.000649][ T26] cdc_ncm 3-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 104.009096][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.016111][ T313] usb 2-1: USB disconnect, device number 28 [ 104.022217][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 104.030264][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 104.036585][ T313] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2580] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2581] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2589] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2580] exit_group(0) = ? [pid 2580] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2580, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2670 attached [pid 2670] set_robust_list(0x5555562be760, 24) = 0 [pid 314] <... clone resumed>, child_tidptr=0x5555562be750) = 2670 [pid 2670] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2670] setpgid(0, 0) = 0 [pid 2670] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2670] write(3, "1000", 4) = 4 [pid 2670] close(3) = 0 [pid 2670] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2670] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2670] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2581] exit_group(0) = ? [pid 2581] +++ exited with 0 +++ [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2581, si_uid=0, si_status=0, si_utime=0, si_stime=1} --- [pid 315] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2671 ./strace-static-x86_64: Process 2671 attached [pid 2671] set_robust_list(0x5555562be760, 24) = 0 [pid 2671] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2671] setpgid(0, 0) = 0 [pid 2671] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2671] write(3, "1000", 4) = 4 [pid 2671] close(3) = 0 [pid 2671] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2671] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2671] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 104.310840][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 104.317919][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 104.334870][ T318] usb 4-1: USB disconnect, device number 28 [ 104.341741][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [ 104.350921][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2589] exit_group(0) = ? [pid 2589] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2589, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2683 [ 104.363127][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 104.383669][ T322] usb 5-1: USB disconnect, device number 28 [ 104.389626][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM ./strace-static-x86_64: Process 2683 attached [pid 2683] set_robust_list(0x5555562be760, 24) = 0 [pid 2683] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2683] setpgid(0, 0) = 0 [pid 2683] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2683] write(3, "1000", 4) = 4 [pid 2683] close(3) = 0 [pid 2683] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2683] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2683] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [ 104.420816][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 104.426208][ T26] usb 3-1: new high-speed USB device number 29 using dummy_hcd [ 104.436819][ T319] cdc_ncm 6-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 104.447089][ T313] usb 2-1: new high-speed USB device number 29 using dummy_hcd [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2640] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 104.486496][ T319] usb 6-1: USB disconnect, device number 28 [ 104.493300][ T319] cdc_ncm 6-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2611] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2611] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 104.700840][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 104.707236][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 104.715583][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2640] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2640] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2641] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 104.750992][ T318] usb 4-1: new high-speed USB device number 29 using dummy_hcd [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2640] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2683] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2671] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2641] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2640] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [ 104.830834][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.842159][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 104.853736][ T322] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 104.871132][ T319] usb 6-1: new high-speed USB device number 29 using dummy_hcd [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2611] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2640] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2640] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2640] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 105.021251][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.031005][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.039997][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.047993][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.056081][ T313] usb 2-1: Product: syz [ 105.060070][ T313] usb 2-1: Manufacturer: syz [ 105.064872][ T26] usb 3-1: Product: syz [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2641] <... ioctl resumed>, 0) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_CONFIGURE [pid 2640] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 2641] <... ioctl resumed>, 0) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2670] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 105.068859][ T26] usb 3-1: Manufacturer: syz [ 105.073690][ T313] usb 2-1: SerialNumber: syz [ 105.078675][ T26] usb 3-1: SerialNumber: syz [ 105.110833][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2641] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2611] exit_group(0) = ? [pid 2611] +++ exited with 0 +++ [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2611, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] restart_syscall(<... resuming interrupted clone ...>) = 0 [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2700 ./strace-static-x86_64: Process 2700 attached [pid 2700] set_robust_list(0x5555562be760, 24) = 0 [pid 2700] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2700] setpgid(0, 0) = 0 [pid 2700] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2700] write(3, "1000", 4) = 4 [pid 2700] close(3) = 0 [pid 2700] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2700] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2683] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2670] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2683] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2671] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2683] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 105.140866][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [ 105.147531][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 105.160546][ T39] usb 1-1: USB disconnect, device number 29 [ 105.166832][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2671] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 105.230847][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 105.242153][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2683] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2671] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2670] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2641] <... ioctl resumed>, 0) = 0 [pid 2640] <... ioctl resumed>, 0) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2641] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 2640] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2641] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 2640] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2683] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2641] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2683] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2670] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2683] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2671] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 105.290842][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.301775][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.309818][ T318] usb 4-1: Product: syz [ 105.314403][ T318] usb 4-1: Manufacturer: syz [ 105.319274][ T318] usb 4-1: SerialNumber: syz [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2671] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 105.410825][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.419891][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 105.429036][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.437118][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 105.444938][ T319] usb 6-1: Product: syz [ 105.448875][ T319] usb 6-1: Manufacturer: syz [ 105.453578][ T322] usb 5-1: Product: syz [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2671] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW [pid 2683] <... ioctl resumed>, 0) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2671] <... ioctl resumed>, 0) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2671] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2683] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [ 105.457705][ T322] usb 5-1: Manufacturer: syz [ 105.462422][ T319] usb 6-1: SerialNumber: syz [ 105.467084][ T322] usb 5-1: SerialNumber: syz [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2640] <... ioctl resumed>, 0xa) = 0 [pid 2641] <... ioctl resumed>, 0xa) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2641] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2640] <... ioctl resumed>, 0xb) = 0 [pid 2641] <... ioctl resumed>, 0xb) = 0 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2700] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 105.570773][ T39] usb 1-1: new high-speed USB device number 30 using dummy_hcd [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2671] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2683] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2640] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2700] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 9 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2683] <... ioctl resumed>, 0xa) = 0 [pid 2671] <... ioctl resumed>, 0xa) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2671] ioctl(3, USB_RAW_IOCTL_EP_DISABLE [pid 2683] <... ioctl resumed>, 0xb) = 0 [pid 2671] <... ioctl resumed>, 0xb) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2700] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2700] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2641] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 2640] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2641] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 2640] <... ioctl resumed>, 0x7f5bf50ca81c) = 11 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_READ [ 105.930869][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2700] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2641] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2700] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2670] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2700] <... ioctl resumed>, 0x7f5bf50ca3ec) = 0 [pid 2683] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2700] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2683] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2671] <... ioctl resumed>, 0x7fff1c821510) = 28 [ 106.100822][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 106.110630][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 106.119165][ T39] usb 1-1: Product: syz [ 106.123391][ T39] usb 1-1: Manufacturer: syz [ 106.127795][ T39] usb 1-1: SerialNumber: syz [pid 2641] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2640] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2641] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2641] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2640] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [ 106.220897][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.227204][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.233864][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 106.241658][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 106.248945][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 106.254691][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2700] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2671] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2671] <... ioctl resumed>, 0x7f5bf50ca80c) = 10 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2700] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2683] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2671] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2641] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 2640] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 2641] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 2640] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2670] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 106.460816][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.467513][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 106.475096][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2671] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2671] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2700] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2683] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2683] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2671] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2700] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2641] exit_group(0 [pid 2640] exit_group(0 [pid 2641] <... exit_group resumed>) = ? [pid 2640] <... exit_group resumed>) = ? [pid 2641] +++ exited with 0 +++ [pid 2640] +++ exited with 0 +++ [pid 307] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2641, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 306] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2640, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 307] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 306] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 307] <... clone resumed>, child_tidptr=0x5555562be750) = 2730 [pid 306] <... clone resumed>, child_tidptr=0x5555562be750) = 2731 ./strace-static-x86_64: Process 2731 attached [pid 2731] set_robust_list(0x5555562be760, 24) = 0 [pid 2731] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2731] setpgid(0, 0) = 0 [pid 2731] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2731] write(3, "1000", 4) = 4 [pid 2731] close(3) = 0 [pid 2731] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2731] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2731] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH./strace-static-x86_64: Process 2730 attached [pid 2730] set_robust_list(0x5555562be760, 24) = 0 [pid 2730] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2730] setpgid(0, 0) = 0 [pid 2730] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2730] write(3, "1000", 4) = 4 [pid 2730] close(3) = 0 [pid 2730] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2730] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2730] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2670] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 106.610885][ T319] cdc_ncm 6-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.617335][ T319] cdc_ncm 6-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 106.624853][ T322] cdc_ncm 5-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 106.631307][ T322] cdc_ncm 5-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 106.638521][ T322] cdc_ncm 5-1:1.0: setting rx_max = 2048 [ 106.644275][ T26] cdc_ncm 3-1:1.0: setting tx_max = 88 [ 106.650378][ T313] cdc_ncm 2-1:1.0: setting tx_max = 88 [ 106.656003][ T319] cdc_ncm 6-1:1.0: setting rx_max = 2048 [ 106.662621][ T26] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 106.674213][ T313] cdc_ncm 2-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 106.686091][ T313] usb 2-1: USB disconnect, device number 29 [ 106.694572][ T26] usb 3-1: USB disconnect, device number 29 [ 106.701257][ T26] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM [ 106.711032][ T313] cdc_ncm 2-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [pid 2671] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2683] ioctl(3, USB_RAW_IOCTL_EP_WRITE [pid 2700] <... ioctl resumed>, 0x7fff1c822520) = 0 [pid 2683] <... ioctl resumed>, 0x7fff1c822530) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2670] exit_group(0) = ? [pid 2670] +++ exited with 0 +++ [pid 314] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2670, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 314] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD./strace-static-x86_64: Process 2732 attached [pid 2732] set_robust_list(0x5555562be760, 24) = 0 [pid 314] <... clone resumed>, child_tidptr=0x5555562be750) = 2732 [pid 2732] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2732] setpgid(0, 0) = 0 [pid 2732] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2732] write(3, "1000", 4) = 4 [pid 2732] close(3) = 0 [pid 2732] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2732] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2732] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [ 106.870825][ T318] cdc_ncm 4-1:1.0: setting tx_max = 88 [ 106.877215][ T318] cdc_ncm 4-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.3-1, CDC NCM, 42:42:42:42:42:42 [ 106.891002][ T318] usb 4-1: USB disconnect, device number 29 [ 106.897296][ T318] cdc_ncm 4-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.3-1, CDC NCM [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2671] exit_group(0) = ? [pid 2683] exit_group(0 [pid 2671] +++ exited with 0 +++ [pid 2683] <... exit_group resumed>) = ? [pid 315] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2671, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 2683] +++ exited with 0 +++ [pid 316] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2683, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 315] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2760 ./strace-static-x86_64: Process 2760 attached [pid 2760] set_robust_list(0x5555562be760, 24) = 0 [pid 316] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD [pid 2760] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2760] setpgid(0, 0) = 0 [pid 2760] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 316] <... clone resumed>, child_tidptr=0x5555562be750) = 2761 ./strace-static-x86_64: Process 2761 attached [pid 2760] <... openat resumed>) = 3 [pid 2760] write(3, "1000", 4) = 4 [pid 2761] set_robust_list(0x5555562be760, 24 [pid 2760] close(3) = 0 [pid 2760] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2760] ioctl(3, USB_RAW_IOCTL_INIT [pid 2761] <... set_robust_list resumed>) = 0 [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2760] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN [pid 2761] prctl(PR_SET_PDEATHSIG, SIGKILL [pid 2760] <... ioctl resumed>, 0) = 0 [pid 2761] <... prctl resumed>) = 0 [pid 2761] setpgid(0, 0) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2761] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] <... openat resumed>) = 3 [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] write(3, "1000", 4) = 4 [pid 2761] close(3) = 0 [pid 2761] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2761] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2761] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2700] <... ioctl resumed>, 0x7fff1c821510) = 0 [ 107.040795][ T322] cdc_ncm 5-1:1.0: setting tx_max = 88 [ 107.047083][ T319] cdc_ncm 6-1:1.0: setting tx_max = 88 [ 107.053617][ T322] cdc_ncm 5-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.4-1, CDC NCM, 42:42:42:42:42:42 [ 107.065369][ T319] cdc_ncm 6-1:1.0 usb1: register 'cdc_ncm' at usb-dummy_hcd.5-1, CDC NCM, 42:42:42:42:42:42 [ 107.078132][ T322] usb 5-1: USB disconnect, device number 29 [pid 2730] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 107.091007][ T319] usb 6-1: USB disconnect, device number 29 [ 107.097399][ T319] cdc_ncm 6-1:1.0 usb1: unregister 'cdc_ncm' usb-dummy_hcd.5-1, CDC NCM [ 107.106530][ T322] cdc_ncm 5-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.4-1, CDC NCM [ 107.120797][ T26] usb 3-1: new high-speed USB device number 30 using dummy_hcd [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 107.150809][ T313] usb 2-1: new high-speed USB device number 30 using dummy_hcd [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2700] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2700] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2732] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [ 107.270840][ T39] cdc_ncm 1-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 107.277532][ T39] cdc_ncm 1-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 107.286037][ T318] usb 4-1: new high-speed USB device number 30 using dummy_hcd [ 107.293698][ T39] cdc_ncm 1-1:1.0: setting rx_max = 2048 [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2700] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2730] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2731] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 107.480798][ T26] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.500884][ T319] usb 6-1: new high-speed USB device number 30 using dummy_hcd [ 107.511011][ T313] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2761] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2731] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2760] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2731] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2732] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2732] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2731] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [ 107.540866][ T322] usb 5-1: new high-speed USB device number 30 using dummy_hcd [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2732] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2732] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2731] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2700] exit_group(0) = ? [pid 2731] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2700] +++ exited with 0 +++ [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 305] --- SIGCHLD {si_signo=SIGCHLD, si_code=CLD_EXITED, si_pid=2700, si_uid=0, si_status=0, si_utime=0, si_stime=0} --- [pid 305] clone(child_stack=NULL, flags=CLONE_CHILD_CLEARTID|CLONE_CHILD_SETTID|SIGCHLD, child_tidptr=0x5555562be750) = 2790 ./strace-static-x86_64: Process 2790 attached [pid 2790] set_robust_list(0x5555562be760, 24) = 0 [pid 2790] prctl(PR_SET_PDEATHSIG, SIGKILL) = 0 [pid 2790] setpgid(0, 0) = 0 [pid 2790] openat(AT_FDCWD, "/proc/self/oom_score_adj", O_WRONLY|O_CLOEXEC) = 3 [pid 2790] write(3, "1000", 4) = 4 [ 107.650803][ T26] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.659748][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.667690][ T318] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.678716][ T26] usb 3-1: Product: syz [ 107.682889][ T313] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.691967][ T39] cdc_ncm 1-1:1.0: setting tx_max = 88 [pid 2790] close(3) = 0 [pid 2790] openat(AT_FDCWD, "/dev/raw-gadget", O_RDWR) = 3 [pid 2790] ioctl(3, USB_RAW_IOCTL_INIT, 0x7fff1c822500) = 0 [pid 2790] ioctl(3, UI_DEV_CREATE or USB_RAW_IOCTL_RUN, 0) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2732] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 2730] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [ 107.698943][ T26] usb 3-1: Manufacturer: syz [ 107.703922][ T39] cdc_ncm 1-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.0-1, CDC NCM, 42:42:42:42:42:42 [ 107.714155][ T313] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.722297][ T26] usb 3-1: SerialNumber: syz [ 107.727710][ T313] usb 2-1: Product: syz [ 107.734367][ T39] usb 1-1: USB disconnect, device number 30 [ 107.740197][ T313] usb 2-1: Manufacturer: syz [ 107.745137][ T313] usb 2-1: SerialNumber: syz [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2761] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2732] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2761] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2732] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2761] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [ 107.749762][ T39] cdc_ncm 1-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.0-1, CDC NCM [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2732] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2760] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2761] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [pid 2732] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2760] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2761] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2760] <... ioctl resumed>, 0x7fff1c8214f0) = 92 [ 107.860837][ T318] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 107.869907][ T319] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 107.882273][ T318] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 107.890179][ T318] usb 4-1: Product: syz [ 107.894566][ T318] usb 4-1: Manufacturer: syz [ 107.899006][ T318] usb 4-1: SerialNumber: syz [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2732] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2761] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2761] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2760] <... ioctl resumed>, 0x7fff1c8214f0) = 4 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2761] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [ 107.910871][ T322] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2730] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2761] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2760] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2731] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2761] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2760] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 8 [ 108.050846][ T319] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.060060][ T319] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.068144][ T319] usb 6-1: Product: syz [ 108.072302][ T319] usb 6-1: Manufacturer: syz [ 108.076815][ T319] usb 6-1: SerialNumber: syz [ 108.081303][ T322] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.090092][ T322] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [pid 2760] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2760] <... ioctl resumed>, 0x7fff1c8214f0) = 0 [pid 2790] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2732] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 18 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [ 108.098481][ T322] usb 5-1: Product: syz [ 108.102506][ T322] usb 5-1: Manufacturer: syz [ 108.106880][ T322] usb 5-1: SerialNumber: syz [ 108.140780][ T39] usb 1-1: new high-speed USB device number 31 using dummy_hcd [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2760] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2732] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2790] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2790] <... ioctl resumed>, 0x7fff1c8214f0) = 18 [pid 2730] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2790] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2790] <... ioctl resumed>, 0x7fff1c8214f0) = 9 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 92 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c8214f0) = 4 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [ 108.500847][ T39] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2790] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2761] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2790] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2760] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2732] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2790] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2790] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH [pid 2730] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2790] <... ioctl resumed>, 0x7fff1c822500) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2790] <... ioctl resumed>, 0x7fff1c8214f0) = 8 [pid 2731] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822500) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_VBUS_DRAW, 0) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_CONFIGURE, 0) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca3ec) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c8214f0) = 0 [ 108.670873][ T39] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 108.679835][ T39] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 108.687858][ T39] usb 1-1: Product: syz [ 108.691891][ T39] usb 1-1: Manufacturer: syz [ 108.696253][ T39] usb 1-1: SerialNumber: syz [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 28 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2760] <... ioctl resumed>, 0x7fff1c821510) = 28 [pid 2732] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [pid 2731] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP0_WRITE, 0x7fff1c821510) = 26 [ 108.860792][ T26] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.867056][ T26] cdc_ncm 3-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 108.874723][ T26] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 108.890816][ T313] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 108.897157][ T313] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 108.904546][ T313] cdc_ncm 2-1:1.0: setting rx_max = 2048 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2761] ioctl(3, USB_RAW_IOCTL_EP0_READ, 0x7fff1c821510) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca80c) = 10 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP_ENABLE, 0x7f5bf50ca81c) = 11 [pid 2760] ioctl(3, USB_RAW_IOCTL_EP0_READ [pid 2732] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2732] ioctl(3, USB_RAW_IOCTL_EP0_WRITE [pid 2760] <... ioctl resumed>, 0x7fff1c821510) = 0 [pid 2732] <... ioctl resumed>, 0x7fff1c821510) = 26 [pid 2730] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [pid 2731] ioctl(3, USB_RAW_IOCTL_EP_WRITE, 0x7fff1c822530) = 0 [ 109.040815][ T318] cdc_ncm 4-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 109.047065][ T318] cdc_ncm 4-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 109.054494][ T318] cdc_ncm 4-1:1.0: setting rx_max = 2048 [pid 2790] ioctl(3, USB_RAW_IOCTL_EVENT_FETCH, 0x7fff1c822520) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xa) = 0 [pid 2790] ioctl(3, USB_RAW_IOCTL_EP_DISABLE, 0xb) = 0